VirtualBox

source: vbox/trunk/include/VBox/x86.h@ 32034

Last change on this file since 32034 was 32034, checked in by vboxsync, 14 years ago

Removed X86_PDE_PAE_PG_MASK, renamed X86_PDE_PAE_PG_MASK_FULL to X86_PDE_PAE_PG_MASK.

  • Property svn:eol-style set to native
  • Property svn:keywords set to Author Date Id Revision
File size: 99.6 KB
Line 
1/** @file
2 * X86 (and AMD64) Structures and Definitions (VMM,++).
3 *
4 * x86.mac is generated from this file by running 'kmk incs' in the root.
5 */
6
7/*
8 * Copyright (C) 2006-2009 Oracle Corporation
9 *
10 * This file is part of VirtualBox Open Source Edition (OSE), as
11 * available from http://www.virtualbox.org. This file is free software;
12 * you can redistribute it and/or modify it under the terms of the GNU
13 * General Public License (GPL) as published by the Free Software
14 * Foundation, in version 2 as it comes in the "COPYING" file of the
15 * VirtualBox OSE distribution. VirtualBox OSE is distributed in the
16 * hope that it will be useful, but WITHOUT ANY WARRANTY of any kind.
17 *
18 * The contents of this file may alternatively be used under the terms
19 * of the Common Development and Distribution License Version 1.0
20 * (CDDL) only, as it comes in the "COPYING.CDDL" file of the
21 * VirtualBox OSE distribution, in which case the provisions of the
22 * CDDL are applicable instead of those of the GPL.
23 *
24 * You may elect to license modified versions of this file under the
25 * terms and conditions of either the GPL or the CDDL or both.
26 */
27
28#ifndef ___VBox_x86_h
29#define ___VBox_x86_h
30
31#include <VBox/types.h>
32#include <iprt/assert.h>
33
34/* Workaround for Solaris sys/regset.h defining CS, DS */
35#ifdef RT_OS_SOLARIS
36# undef CS
37# undef DS
38#endif
39
40/** @defgroup grp_x86 x86 Types and Definitions
41 * @{
42 */
43
44/**
45 * EFLAGS Bits.
46 */
47typedef struct X86EFLAGSBITS
48{
49 /** Bit 0 - CF - Carry flag - Status flag. */
50 unsigned u1CF : 1;
51 /** Bit 1 - 1 - Reserved flag. */
52 unsigned u1Reserved0 : 1;
53 /** Bit 2 - PF - Parity flag - Status flag. */
54 unsigned u1PF : 1;
55 /** Bit 3 - 0 - Reserved flag. */
56 unsigned u1Reserved1 : 1;
57 /** Bit 4 - AF - Auxiliary carry flag - Status flag. */
58 unsigned u1AF : 1;
59 /** Bit 5 - 0 - Reserved flag. */
60 unsigned u1Reserved2 : 1;
61 /** Bit 6 - ZF - Zero flag - Status flag. */
62 unsigned u1ZF : 1;
63 /** Bit 7 - SF - Signed flag - Status flag. */
64 unsigned u1SF : 1;
65 /** Bit 8 - TF - Trap flag - System flag. */
66 unsigned u1TF : 1;
67 /** Bit 9 - IF - Interrupt flag - System flag. */
68 unsigned u1IF : 1;
69 /** Bit 10 - DF - Direction flag - Control flag. */
70 unsigned u1DF : 1;
71 /** Bit 11 - OF - Overflow flag - Status flag. */
72 unsigned u1OF : 1;
73 /** Bit 12-13 - IOPL - I/O prvilege level flag - System flag. */
74 unsigned u2IOPL : 2;
75 /** Bit 14 - NT - Nested task flag - System flag. */
76 unsigned u1NT : 1;
77 /** Bit 15 - 0 - Reserved flag. */
78 unsigned u1Reserved3 : 1;
79 /** Bit 16 - RF - Resume flag - System flag. */
80 unsigned u1RF : 1;
81 /** Bit 17 - VM - Virtual 8086 mode - System flag. */
82 unsigned u1VM : 1;
83 /** Bit 18 - AC - Alignment check flag - System flag. Works with CR0.AM. */
84 unsigned u1AC : 1;
85 /** Bit 19 - VIF - Virtual interupt flag - System flag. */
86 unsigned u1VIF : 1;
87 /** Bit 20 - VIP - Virtual interupt pending flag - System flag. */
88 unsigned u1VIP : 1;
89 /** Bit 21 - ID - CPUID flag - System flag. If this responds to flipping CPUID is supported. */
90 unsigned u1ID : 1;
91 /** Bit 22-31 - 0 - Reserved flag. */
92 unsigned u10Reserved4 : 10;
93} X86EFLAGSBITS;
94/** Pointer to EFLAGS bits. */
95typedef X86EFLAGSBITS *PX86EFLAGSBITS;
96/** Pointer to const EFLAGS bits. */
97typedef const X86EFLAGSBITS *PCX86EFLAGSBITS;
98
99/**
100 * EFLAGS.
101 */
102typedef union X86EFLAGS
103{
104 /** The plain unsigned view. */
105 uint32_t u;
106 /** The bitfield view. */
107 X86EFLAGSBITS Bits;
108 /** The 8-bit view. */
109 uint8_t au8[4];
110 /** The 16-bit view. */
111 uint16_t au16[2];
112 /** The 32-bit view. */
113 uint32_t au32[1];
114 /** The 32-bit view. */
115 uint32_t u32;
116} X86EFLAGS;
117/** Pointer to EFLAGS. */
118typedef X86EFLAGS *PX86EFLAGS;
119/** Pointer to const EFLAGS. */
120typedef const X86EFLAGS *PCX86EFLAGS;
121
122/**
123 * RFLAGS (32 upper bits are reserved).
124 */
125typedef union X86RFLAGS
126{
127 /** The plain unsigned view. */
128 uint64_t u;
129 /** The bitfield view. */
130 X86EFLAGSBITS Bits;
131 /** The 8-bit view. */
132 uint8_t au8[8];
133 /** The 16-bit view. */
134 uint16_t au16[4];
135 /** The 32-bit view. */
136 uint32_t au32[2];
137 /** The 64-bit view. */
138 uint64_t au64[1];
139 /** The 64-bit view. */
140 uint64_t u64;
141} X86RFLAGS;
142/** Pointer to RFLAGS. */
143typedef X86RFLAGS *PX86RFLAGS;
144/** Pointer to const RFLAGS. */
145typedef const X86RFLAGS *PCX86RFLAGS;
146
147
148/** @name EFLAGS
149 * @{
150 */
151/** Bit 0 - CF - Carry flag - Status flag. */
152#define X86_EFL_CF RT_BIT(0)
153/** Bit 2 - PF - Parity flag - Status flag. */
154#define X86_EFL_PF RT_BIT(2)
155/** Bit 4 - AF - Auxiliary carry flag - Status flag. */
156#define X86_EFL_AF RT_BIT(4)
157/** Bit 6 - ZF - Zero flag - Status flag. */
158#define X86_EFL_ZF RT_BIT(6)
159/** Bit 7 - SF - Signed flag - Status flag. */
160#define X86_EFL_SF RT_BIT(7)
161/** Bit 8 - TF - Trap flag - System flag. */
162#define X86_EFL_TF RT_BIT(8)
163/** Bit 9 - IF - Interrupt flag - System flag. */
164#define X86_EFL_IF RT_BIT(9)
165/** Bit 10 - DF - Direction flag - Control flag. */
166#define X86_EFL_DF RT_BIT(10)
167/** Bit 11 - OF - Overflow flag - Status flag. */
168#define X86_EFL_OF RT_BIT(11)
169/** Bit 12-13 - IOPL - I/O prvilege level flag - System flag. */
170#define X86_EFL_IOPL (RT_BIT(12) | RT_BIT(13))
171/** Bit 14 - NT - Nested task flag - System flag. */
172#define X86_EFL_NT RT_BIT(14)
173/** Bit 16 - RF - Resume flag - System flag. */
174#define X86_EFL_RF RT_BIT(16)
175/** Bit 17 - VM - Virtual 8086 mode - System flag. */
176#define X86_EFL_VM RT_BIT(17)
177/** Bit 18 - AC - Alignment check flag - System flag. Works with CR0.AM. */
178#define X86_EFL_AC RT_BIT(18)
179/** Bit 19 - VIF - Virtual interupt flag - System flag. */
180#define X86_EFL_VIF RT_BIT(19)
181/** Bit 20 - VIP - Virtual interupt pending flag - System flag. */
182#define X86_EFL_VIP RT_BIT(20)
183/** Bit 21 - ID - CPUID flag - System flag. If this responds to flipping CPUID is supported. */
184#define X86_EFL_ID RT_BIT(21)
185/** IOPL shift. */
186#define X86_EFL_IOPL_SHIFT 12
187/** The the IOPL level from the flags. */
188#define X86_EFL_GET_IOPL(efl) (((efl) >> X86_EFL_IOPL_SHIFT) & 3)
189/** Bits restored by popf */
190#define X86_EFL_POPF_BITS (X86_EFL_CF | X86_EFL_PF | X86_EFL_AF | X86_EFL_ZF | X86_EFL_SF | X86_EFL_TF | X86_EFL_IF | X86_EFL_DF | X86_EFL_OF | X86_EFL_IOPL | X86_EFL_NT | X86_EFL_AC | X86_EFL_ID)
191/** @} */
192
193
194/** CPUID Feature information - ECX.
195 * CPUID query with EAX=1.
196 */
197typedef struct X86CPUIDFEATECX
198{
199 /** Bit 0 - SSE3 - Supports SSE3 or not. */
200 unsigned u1SSE3 : 1;
201 /** Reserved. */
202 unsigned u1Reserved1 : 1;
203 /** Bit 2 - DS Area 64-bit layout. */
204 unsigned u1DTE64 : 1;
205 /** Bit 3 - MONITOR - Supports MONITOR/MWAIT. */
206 unsigned u1Monitor : 1;
207 /** Bit 4 - CPL-DS - CPL Qualified Debug Store. */
208 unsigned u1CPLDS : 1;
209 /** Bit 5 - VMX - Virtual Machine Technology. */
210 unsigned u1VMX : 1;
211 /** Bit 6 - SMX: Safer Mode Extensions. */
212 unsigned u1SMX : 1;
213 /** Bit 7 - EST - Enh. SpeedStep Tech. */
214 unsigned u1EST : 1;
215 /** Bit 8 - TM2 - Terminal Monitor 2. */
216 unsigned u1TM2 : 1;
217 /** Bit 9 - SSSE3 - Supplemental Streaming SIMD Extensions 3. */
218 unsigned u1SSSE3 : 1;
219 /** Bit 10 - CNTX-ID - L1 Context ID. */
220 unsigned u1CNTXID : 1;
221 /** Bit 11 - FMA. */
222 unsigned u1FMA : 1;
223 /** Bit 12 - Reserved. */
224 unsigned u1Reserved2 : 1;
225 /** Bit 13 - CX16 - CMPXCHG16B. */
226 unsigned u1CX16 : 1;
227 /** Bit 14 - xTPR Update Control. Processor supports changing IA32_MISC_ENABLES[bit 23]. */
228 unsigned u1TPRUpdate : 1;
229 /** Bit 15 - PDCM - Perf/Debug Capability MSR. */
230 unsigned u1PDCM : 1;
231 /** Reserved. */
232 unsigned u2Reserved3 : 2;
233 /** Bit 18 - Direct Cache Access. */
234 unsigned u1DCA : 1;
235 /** Bit 19 - SSE4_1 - Supports SSE4_1 or not. */
236 unsigned u1SSE4_1 : 1;
237 /** Bit 20 - SSE4_2 - Supports SSE4_2 or not. */
238 unsigned u1SSE4_2 : 1;
239 /** Bit 21 - x2APIC. */
240 unsigned u1x2APIC : 1;
241 /** Bit 22 - MOVBE - Supports MOVBE. */
242 unsigned u1MOVBE : 1;
243 /** Bit 23 - POPCNT - Supports POPCNT. */
244 unsigned u1POPCNT : 1;
245 /** Bit 24 - Reserved. */
246 unsigned u1Reserved4 : 1;
247 /** Bit 25 - AES. */
248 unsigned u1AES : 1;
249 /** Bit 26 - XSAVE - Supports XSAVE. */
250 unsigned u1XSAVE : 1;
251 /** Bit 27 - OSXSAVE - Supports OSXSAVE. */
252 unsigned u1OSXSAVE : 1;
253 /** Reserved. */
254 unsigned u4Reserved5 : 4;
255} X86CPUIDFEATECX;
256/** Pointer to CPUID Feature Information - ECX. */
257typedef X86CPUIDFEATECX *PX86CPUIDFEATECX;
258/** Pointer to const CPUID Feature Information - ECX. */
259typedef const X86CPUIDFEATECX *PCX86CPUIDFEATECX;
260
261
262/** CPUID Feature Information - EDX.
263 * CPUID query with EAX=1.
264 */
265typedef struct X86CPUIDFEATEDX
266{
267 /** Bit 0 - FPU - x87 FPU on Chip. */
268 unsigned u1FPU : 1;
269 /** Bit 1 - VME - Virtual 8086 Mode Enhancements. */
270 unsigned u1VME : 1;
271 /** Bit 2 - DE - Debugging extensions. */
272 unsigned u1DE : 1;
273 /** Bit 3 - PSE - Page Size Extension. */
274 unsigned u1PSE : 1;
275 /** Bit 4 - TSC - Time Stamp Counter. */
276 unsigned u1TSC : 1;
277 /** Bit 5 - MSR - Model Specific Registers RDMSR and WRMSR Instructions. */
278 unsigned u1MSR : 1;
279 /** Bit 6 - PAE - Physical Address Extension. */
280 unsigned u1PAE : 1;
281 /** Bit 7 - MCE - Machine Check Exception. */
282 unsigned u1MCE : 1;
283 /** Bit 8 - CX8 - CMPXCHG8B instruction. */
284 unsigned u1CX8 : 1;
285 /** Bit 9 - APIC - APIC On-Chip. */
286 unsigned u1APIC : 1;
287 /** Bit 10 - Reserved. */
288 unsigned u1Reserved1 : 1;
289 /** Bit 11 - SEP - SYSENTER and SYSEXIT. */
290 unsigned u1SEP : 1;
291 /** Bit 12 - MTRR - Memory Type Range Registers. */
292 unsigned u1MTRR : 1;
293 /** Bit 13 - PGE - PTE Global Bit. */
294 unsigned u1PGE : 1;
295 /** Bit 14 - MCA - Machine Check Architecture. */
296 unsigned u1MCA : 1;
297 /** Bit 15 - CMOV - Conditional Move Instructions. */
298 unsigned u1CMOV : 1;
299 /** Bit 16 - PAT - Page Attribute Table. */
300 unsigned u1PAT : 1;
301 /** Bit 17 - PSE-36 - 36-bit Page Size Extention. */
302 unsigned u1PSE36 : 1;
303 /** Bit 18 - PSN - Processor Serial Number. */
304 unsigned u1PSN : 1;
305 /** Bit 19 - CLFSH - CLFLUSH Instruction. */
306 unsigned u1CLFSH : 1;
307 /** Bit 20 - Reserved. */
308 unsigned u1Reserved2 : 1;
309 /** Bit 21 - DS - Debug Store. */
310 unsigned u1DS : 1;
311 /** Bit 22 - ACPI - Thermal Monitor and Software Controlled Clock Facilities. */
312 unsigned u1ACPI : 1;
313 /** Bit 23 - MMX - Intel MMX 'Technology'. */
314 unsigned u1MMX : 1;
315 /** Bit 24 - FXSR - FXSAVE and FXRSTOR Instructions. */
316 unsigned u1FXSR : 1;
317 /** Bit 25 - SSE - SSE Support. */
318 unsigned u1SSE : 1;
319 /** Bit 26 - SSE2 - SSE2 Support. */
320 unsigned u1SSE2 : 1;
321 /** Bit 27 - SS - Self Snoop. */
322 unsigned u1SS : 1;
323 /** Bit 28 - HTT - Hyper-Threading Technology. */
324 unsigned u1HTT : 1;
325 /** Bit 29 - TM - Thermal Monitor. */
326 unsigned u1TM : 1;
327 /** Bit 30 - Reserved - . */
328 unsigned u1Reserved3 : 1;
329 /** Bit 31 - PBE - Pending Break Enabled. */
330 unsigned u1PBE : 1;
331} X86CPUIDFEATEDX;
332/** Pointer to CPUID Feature Information - EDX. */
333typedef X86CPUIDFEATEDX *PX86CPUIDFEATEDX;
334/** Pointer to const CPUID Feature Information - EDX. */
335typedef const X86CPUIDFEATEDX *PCX86CPUIDFEATEDX;
336
337/** @name CPUID Vendor information.
338 * CPUID query with EAX=0.
339 * @{
340 */
341#define X86_CPUID_VENDOR_INTEL_EBX 0x756e6547 /* Genu */
342#define X86_CPUID_VENDOR_INTEL_ECX 0x6c65746e /* ntel */
343#define X86_CPUID_VENDOR_INTEL_EDX 0x49656e69 /* ineI */
344
345#define X86_CPUID_VENDOR_AMD_EBX 0x68747541 /* Auth */
346#define X86_CPUID_VENDOR_AMD_ECX 0x444d4163 /* cAMD */
347#define X86_CPUID_VENDOR_AMD_EDX 0x69746e65 /* enti */
348/** @} */
349
350
351/** @name CPUID Feature information.
352 * CPUID query with EAX=1.
353 * @{
354 */
355/** ECX Bit 0 - SSE3 - Supports SSE3 or not. */
356#define X86_CPUID_FEATURE_ECX_SSE3 RT_BIT(0)
357/** ECX Bit 1 - PCLMUL - PCLMULQDQ support (for AES-GCM). */
358#define X86_CPUID_FEATURE_ECX_PCLMUL RT_BIT(1)
359/** ECX Bit 2 - DTES64 - DS Area 64-bit Layout. */
360#define X86_CPUID_FEATURE_ECX_DTES64 RT_BIT(2)
361/** ECX Bit 3 - MONITOR - Supports MONITOR/MWAIT. */
362#define X86_CPUID_FEATURE_ECX_MONITOR RT_BIT(3)
363/** ECX Bit 4 - CPL-DS - CPL Qualified Debug Store. */
364#define X86_CPUID_FEATURE_ECX_CPLDS RT_BIT(4)
365/** ECX Bit 5 - VMX - Virtual Machine Technology. */
366#define X86_CPUID_FEATURE_ECX_VMX RT_BIT(5)
367/** ECX Bit 6 - SMX - Safer Mode Extensions. */
368#define X86_CPUID_FEATURE_ECX_SMX RT_BIT(6)
369/** ECX Bit 7 - EST - Enh. SpeedStep Tech. */
370#define X86_CPUID_FEATURE_ECX_EST RT_BIT(7)
371/** ECX Bit 8 - TM2 - Terminal Monitor 2. */
372#define X86_CPUID_FEATURE_ECX_TM2 RT_BIT(8)
373/** ECX Bit 9 - SSSE3 - Supplemental Streaming SIMD Extensions 3. */
374#define X86_CPUID_FEATURE_ECX_SSSE3 RT_BIT(9)
375/** ECX Bit 10 - CNTX-ID - L1 Context ID. */
376#define X86_CPUID_FEATURE_ECX_CNTXID RT_BIT(10)
377/** ECX Bit 12 - FMA. */
378#define X86_CPUID_FEATURE_ECX_FMA RT_BIT(12)
379/** ECX Bit 13 - CX16 - CMPXCHG16B. */
380#define X86_CPUID_FEATURE_ECX_CX16 RT_BIT(13)
381/** ECX Bit 14 - xTPR Update Control. Processor supports changing IA32_MISC_ENABLES[bit 23]. */
382#define X86_CPUID_FEATURE_ECX_TPRUPDATE RT_BIT(14)
383/** ECX Bit 15 - PDCM - Perf/Debug Capability MSR. */
384#define X86_CPUID_FEATURE_ECX_PDCM RT_BIT(15)
385/** ECX Bit 18 - DCA - Direct Cache Access. */
386#define X86_CPUID_FEATURE_ECX_DCA RT_BIT(18)
387/** ECX Bit 19 - SSE4_1 - Supports SSE4_1 or not. */
388#define X86_CPUID_FEATURE_ECX_SSE4_1 RT_BIT(19)
389/** ECX Bit 20 - SSE4_2 - Supports SSE4_2 or not. */
390#define X86_CPUID_FEATURE_ECX_SSE4_2 RT_BIT(20)
391/** ECX Bit 21 - x2APIC support. */
392#define X86_CPUID_FEATURE_ECX_X2APIC RT_BIT(21)
393/** ECX Bit 22 - MOVBE instruction. */
394#define X86_CPUID_FEATURE_ECX_MOVBE RT_BIT(22)
395/** ECX Bit 23 - POPCNT instruction. */
396#define X86_CPUID_FEATURE_ECX_POPCNT RT_BIT(23)
397/** ECX Bit 25 - AES instructions. */
398#define X86_CPUID_FEATURE_ECX_AES RT_BIT(25)
399/** ECX Bit 26 - XSAVE instruction. */
400#define X86_CPUID_FEATURE_ECX_XSAVE RT_BIT(26)
401/** ECX Bit 27 - OSXSAVE instruction. */
402#define X86_CPUID_FEATURE_ECX_OSXSAVE RT_BIT(27)
403/** ECX Bit 28 - AVX. */
404#define X86_CPUID_FEATURE_ECX_AVX RT_BIT(28)
405
406
407/** Bit 0 - FPU - x87 FPU on Chip. */
408#define X86_CPUID_FEATURE_EDX_FPU RT_BIT(0)
409/** Bit 1 - VME - Virtual 8086 Mode Enhancements. */
410#define X86_CPUID_FEATURE_EDX_VME RT_BIT(1)
411/** Bit 2 - DE - Debugging extensions. */
412#define X86_CPUID_FEATURE_EDX_DE RT_BIT(2)
413/** Bit 3 - PSE - Page Size Extension. */
414#define X86_CPUID_FEATURE_EDX_PSE RT_BIT(3)
415/** Bit 4 - TSC - Time Stamp Counter. */
416#define X86_CPUID_FEATURE_EDX_TSC RT_BIT(4)
417/** Bit 5 - MSR - Model Specific Registers RDMSR and WRMSR Instructions. */
418#define X86_CPUID_FEATURE_EDX_MSR RT_BIT(5)
419/** Bit 6 - PAE - Physical Address Extension. */
420#define X86_CPUID_FEATURE_EDX_PAE RT_BIT(6)
421/** Bit 7 - MCE - Machine Check Exception. */
422#define X86_CPUID_FEATURE_EDX_MCE RT_BIT(7)
423/** Bit 8 - CX8 - CMPXCHG8B instruction. */
424#define X86_CPUID_FEATURE_EDX_CX8 RT_BIT(8)
425/** Bit 9 - APIC - APIC On-Chip. */
426#define X86_CPUID_FEATURE_EDX_APIC RT_BIT(9)
427/** Bit 11 - SEP - SYSENTER and SYSEXIT. */
428#define X86_CPUID_FEATURE_EDX_SEP RT_BIT(11)
429/** Bit 12 - MTRR - Memory Type Range Registers. */
430#define X86_CPUID_FEATURE_EDX_MTRR RT_BIT(12)
431/** Bit 13 - PGE - PTE Global Bit. */
432#define X86_CPUID_FEATURE_EDX_PGE RT_BIT(13)
433/** Bit 14 - MCA - Machine Check Architecture. */
434#define X86_CPUID_FEATURE_EDX_MCA RT_BIT(14)
435/** Bit 15 - CMOV - Conditional Move Instructions. */
436#define X86_CPUID_FEATURE_EDX_CMOV RT_BIT(15)
437/** Bit 16 - PAT - Page Attribute Table. */
438#define X86_CPUID_FEATURE_EDX_PAT RT_BIT(16)
439/** Bit 17 - PSE-36 - 36-bit Page Size Extention. */
440#define X86_CPUID_FEATURE_EDX_PSE36 RT_BIT(17)
441/** Bit 18 - PSN - Processor Serial Number. */
442#define X86_CPUID_FEATURE_EDX_PSN RT_BIT(18)
443/** Bit 19 - CLFSH - CLFLUSH Instruction. */
444#define X86_CPUID_FEATURE_EDX_CLFSH RT_BIT(19)
445/** Bit 21 - DS - Debug Store. */
446#define X86_CPUID_FEATURE_EDX_DS RT_BIT(21)
447/** Bit 22 - ACPI - Termal Monitor and Software Controlled Clock Facilities. */
448#define X86_CPUID_FEATURE_EDX_ACPI RT_BIT(22)
449/** Bit 23 - MMX - Intel MMX Technology. */
450#define X86_CPUID_FEATURE_EDX_MMX RT_BIT(23)
451/** Bit 24 - FXSR - FXSAVE and FXRSTOR Instructions. */
452#define X86_CPUID_FEATURE_EDX_FXSR RT_BIT(24)
453/** Bit 25 - SSE - SSE Support. */
454#define X86_CPUID_FEATURE_EDX_SSE RT_BIT(25)
455/** Bit 26 - SSE2 - SSE2 Support. */
456#define X86_CPUID_FEATURE_EDX_SSE2 RT_BIT(26)
457/** Bit 27 - SS - Self Snoop. */
458#define X86_CPUID_FEATURE_EDX_SS RT_BIT(27)
459/** Bit 28 - HTT - Hyper-Threading Technology. */
460#define X86_CPUID_FEATURE_EDX_HTT RT_BIT(28)
461/** Bit 29 - TM - Therm. Monitor. */
462#define X86_CPUID_FEATURE_EDX_TM RT_BIT(29)
463/** Bit 31 - PBE - Pending Break Enabled. */
464#define X86_CPUID_FEATURE_EDX_PBE RT_BIT(31)
465/** @} */
466
467/** @name CPUID mwait/monitor information.
468 * CPUID query with EAX=5.
469 * @{
470 */
471/** ECX Bit 0 - MWAITEXT - Supports mwait/monitor extensions or not. */
472#define X86_CPUID_MWAIT_ECX_EXT RT_BIT(0)
473/** ECX Bit 1 - MWAITBREAK - Break mwait for external interrupt even if EFLAGS.IF=0. */
474#define X86_CPUID_MWAIT_ECX_BREAKIRQIF0 RT_BIT(1)
475/** @} */
476
477
478/** @name CPUID AMD Feature information.
479 * CPUID query with EAX=0x80000001.
480 * @{
481 */
482/** Bit 0 - FPU - x87 FPU on Chip. */
483#define X86_CPUID_AMD_FEATURE_EDX_FPU RT_BIT(0)
484/** Bit 1 - VME - Virtual 8086 Mode Enhancements. */
485#define X86_CPUID_AMD_FEATURE_EDX_VME RT_BIT(1)
486/** Bit 2 - DE - Debugging extensions. */
487#define X86_CPUID_AMD_FEATURE_EDX_DE RT_BIT(2)
488/** Bit 3 - PSE - Page Size Extension. */
489#define X86_CPUID_AMD_FEATURE_EDX_PSE RT_BIT(3)
490/** Bit 4 - TSC - Time Stamp Counter. */
491#define X86_CPUID_AMD_FEATURE_EDX_TSC RT_BIT(4)
492/** Bit 5 - MSR - K86 Model Specific Registers RDMSR and WRMSR Instructions. */
493#define X86_CPUID_AMD_FEATURE_EDX_MSR RT_BIT(5)
494/** Bit 6 - PAE - Physical Address Extension. */
495#define X86_CPUID_AMD_FEATURE_EDX_PAE RT_BIT(6)
496/** Bit 7 - MCE - Machine Check Exception. */
497#define X86_CPUID_AMD_FEATURE_EDX_MCE RT_BIT(7)
498/** Bit 8 - CX8 - CMPXCHG8B instruction. */
499#define X86_CPUID_AMD_FEATURE_EDX_CX8 RT_BIT(8)
500/** Bit 9 - APIC - APIC On-Chip. */
501#define X86_CPUID_AMD_FEATURE_EDX_APIC RT_BIT(9)
502/** Bit 11 - SEP - AMD SYSCALL and SYSRET. */
503#define X86_CPUID_AMD_FEATURE_EDX_SEP RT_BIT(11)
504/** Bit 12 - MTRR - Memory Type Range Registers. */
505#define X86_CPUID_AMD_FEATURE_EDX_MTRR RT_BIT(12)
506/** Bit 13 - PGE - PTE Global Bit. */
507#define X86_CPUID_AMD_FEATURE_EDX_PGE RT_BIT(13)
508/** Bit 14 - MCA - Machine Check Architecture. */
509#define X86_CPUID_AMD_FEATURE_EDX_MCA RT_BIT(14)
510/** Bit 15 - CMOV - Conditional Move Instructions. */
511#define X86_CPUID_AMD_FEATURE_EDX_CMOV RT_BIT(15)
512/** Bit 16 - PAT - Page Attribute Table. */
513#define X86_CPUID_AMD_FEATURE_EDX_PAT RT_BIT(16)
514/** Bit 17 - PSE-36 - 36-bit Page Size Extention. */
515#define X86_CPUID_AMD_FEATURE_EDX_PSE36 RT_BIT(17)
516/** Bit 20 - NX - AMD No-Execute Page Protection. */
517#define X86_CPUID_AMD_FEATURE_EDX_NX RT_BIT(20)
518/** Bit 22 - AXMMX - AMD Extensions to MMX Instructions. */
519#define X86_CPUID_AMD_FEATURE_EDX_AXMMX RT_BIT(22)
520/** Bit 23 - MMX - Intel MMX Technology. */
521#define X86_CPUID_AMD_FEATURE_EDX_MMX RT_BIT(23)
522/** Bit 24 - FXSR - FXSAVE and FXRSTOR Instructions. */
523#define X86_CPUID_AMD_FEATURE_EDX_FXSR RT_BIT(24)
524/** Bit 25 - FFXSR - AMD fast FXSAVE and FXRSTOR Instructions. */
525#define X86_CPUID_AMD_FEATURE_EDX_FFXSR RT_BIT(25)
526/** Bit 26 - PAGE1GB - AMD 1GB large page support. */
527#define X86_CPUID_AMD_FEATURE_EDX_PAGE1GB RT_BIT(26)
528/** Bit 27 - RDTSCP - AMD RDTSCP instruction. */
529#define X86_CPUID_AMD_FEATURE_EDX_RDTSCP RT_BIT(27)
530/** Bit 29 - LM - AMD Long Mode. */
531#define X86_CPUID_AMD_FEATURE_EDX_LONG_MODE RT_BIT(29)
532/** Bit 30 - 3DNOWEXT - AMD Extensions to 3DNow. */
533#define X86_CPUID_AMD_FEATURE_EDX_3DNOW_EX RT_BIT(30)
534/** Bit 31 - 3DNOW - AMD 3DNow. */
535#define X86_CPUID_AMD_FEATURE_EDX_3DNOW RT_BIT(31)
536
537/** Bit 0 - LAHF/SAHF - AMD LAHF and SAHF in 64-bit mode. */
538#define X86_CPUID_AMD_FEATURE_ECX_LAHF_SAHF RT_BIT(0)
539/** Bit 1 - CMPL - Core multi-processing legacy mode. */
540#define X86_CPUID_AMD_FEATURE_ECX_CMPL RT_BIT(1)
541/** Bit 2 - SVM - AMD VM extensions. */
542#define X86_CPUID_AMD_FEATURE_ECX_SVM RT_BIT(2)
543/** Bit 3 - EXTAPIC - AMD extended APIC registers starting at 0x400. */
544#define X86_CPUID_AMD_FEATURE_ECX_EXT_APIC RT_BIT(3)
545/** Bit 4 - CR8L - AMD LOCK MOV CR0 means MOV CR8. */
546#define X86_CPUID_AMD_FEATURE_ECX_CR8L RT_BIT(4)
547/** Bit 5 - ABM - AMD Advanced bit manipulation. LZCNT instruction support. */
548#define X86_CPUID_AMD_FEATURE_ECX_ABM RT_BIT(5)
549/** Bit 6 - SSE4A - AMD EXTRQ, INSERTQ, MOVNTSS, and MOVNTSD instruction support. */
550#define X86_CPUID_AMD_FEATURE_ECX_SSE4A RT_BIT(6)
551/** Bit 7 - MISALIGNSSE - AMD Misaligned SSE mode. */
552#define X86_CPUID_AMD_FEATURE_ECX_MISALNSSE RT_BIT(7)
553/** Bit 8 - 3DNOWPRF - AMD PREFETCH and PREFETCHW instruction support. */
554#define X86_CPUID_AMD_FEATURE_ECX_3DNOWPRF RT_BIT(8)
555/** Bit 9 - OSVW - AMD OS visible workaround. */
556#define X86_CPUID_AMD_FEATURE_ECX_OSVW RT_BIT(9)
557/** Bit 10 - IBS - Instruct based sampling. */
558#define X86_CPUID_AMD_FEATURE_ECX_IBS RT_BIT(10)
559/** Bit 11 - SSE5 - SSE5 instruction support. */
560#define X86_CPUID_AMD_FEATURE_ECX_SSE5 RT_BIT(11)
561/** Bit 12 - SKINIT - AMD SKINIT: SKINIT, STGI, and DEV support. */
562#define X86_CPUID_AMD_FEATURE_ECX_SKINIT RT_BIT(12)
563/** Bit 13 - WDT - AMD Watchdog timer support. */
564#define X86_CPUID_AMD_FEATURE_ECX_WDT RT_BIT(13)
565
566/** @} */
567
568
569/** @name CPUID AMD Feature information.
570 * CPUID query with EAX=0x80000007.
571 * @{
572 */
573/** Bit 0 - TS - Temperature Sensor. */
574#define X86_CPUID_AMD_ADVPOWER_EDX_TS RT_BIT(0)
575/** Bit 1 - FID - Frequency ID Control. */
576#define X86_CPUID_AMD_ADVPOWER_EDX_FID RT_BIT(1)
577/** Bit 2 - VID - Voltage ID Control. */
578#define X86_CPUID_AMD_ADVPOWER_EDX_VID RT_BIT(2)
579/** Bit 3 - TTP - THERMTRIP. */
580#define X86_CPUID_AMD_ADVPOWER_EDX_TTP RT_BIT(3)
581/** Bit 4 - TM - Hardware Thermal Control. */
582#define X86_CPUID_AMD_ADVPOWER_EDX_TM RT_BIT(4)
583/** Bit 5 - STC - Software Thermal Control. */
584#define X86_CPUID_AMD_ADVPOWER_EDX_STC RT_BIT(5)
585/** Bit 6 - MC - 100 Mhz Multiplier Control. */
586#define X86_CPUID_AMD_ADVPOWER_EDX_MC RT_BIT(6)
587/** Bit 7 - HWPSTATE - Hardware P-State Control. */
588#define X86_CPUID_AMD_ADVPOWER_EDX_HWPSTATE RT_BIT(7)
589/** Bit 8 - TSCINVAR - TSC Invariant. */
590#define X86_CPUID_AMD_ADVPOWER_EDX_TSCINVAR RT_BIT(8)
591/** @} */
592
593
594/** @name CR0
595 * @{ */
596/** Bit 0 - PE - Protection Enabled */
597#define X86_CR0_PE RT_BIT(0)
598#define X86_CR0_PROTECTION_ENABLE RT_BIT(0)
599/** Bit 1 - MP - Monitor Coprocessor */
600#define X86_CR0_MP RT_BIT(1)
601#define X86_CR0_MONITOR_COPROCESSOR RT_BIT(1)
602/** Bit 2 - EM - Emulation. */
603#define X86_CR0_EM RT_BIT(2)
604#define X86_CR0_EMULATE_FPU RT_BIT(2)
605/** Bit 3 - TS - Task Switch. */
606#define X86_CR0_TS RT_BIT(3)
607#define X86_CR0_TASK_SWITCH RT_BIT(3)
608/** Bit 4 - ET - Extension flag. ('hardcoded' to 1) */
609#define X86_CR0_ET RT_BIT(4)
610#define X86_CR0_EXTENSION_TYPE RT_BIT(4)
611/** Bit 5 - NE - Numeric error. */
612#define X86_CR0_NE RT_BIT(5)
613#define X86_CR0_NUMERIC_ERROR RT_BIT(5)
614/** Bit 16 - WP - Write Protect. */
615#define X86_CR0_WP RT_BIT(16)
616#define X86_CR0_WRITE_PROTECT RT_BIT(16)
617/** Bit 18 - AM - Alignment Mask. */
618#define X86_CR0_AM RT_BIT(18)
619#define X86_CR0_ALIGMENT_MASK RT_BIT(18)
620/** Bit 29 - NW - Not Write-though. */
621#define X86_CR0_NW RT_BIT(29)
622#define X86_CR0_NOT_WRITE_THROUGH RT_BIT(29)
623/** Bit 30 - WP - Cache Disable. */
624#define X86_CR0_CD RT_BIT(30)
625#define X86_CR0_CACHE_DISABLE RT_BIT(30)
626/** Bit 31 - PG - Paging. */
627#define X86_CR0_PG RT_BIT(31)
628#define X86_CR0_PAGING RT_BIT(31)
629/** @} */
630
631
632/** @name CR3
633 * @{ */
634/** Bit 3 - PWT - Page-level Writes Transparent. */
635#define X86_CR3_PWT RT_BIT(3)
636/** Bit 4 - PCD - Page-level Cache Disable. */
637#define X86_CR3_PCD RT_BIT(4)
638/** Bits 12-31 - - Page directory page number. */
639#define X86_CR3_PAGE_MASK (0xfffff000)
640/** Bits 5-31 - - PAE Page directory page number. */
641#define X86_CR3_PAE_PAGE_MASK (0xffffffe0)
642/** Bits 12-51 - - AMD64 Page directory page number. */
643#define X86_CR3_AMD64_PAGE_MASK UINT64_C(0x000ffffffffff000)
644/** @} */
645
646
647/** @name CR4
648 * @{ */
649/** Bit 0 - VME - Virtual-8086 Mode Extensions. */
650#define X86_CR4_VME RT_BIT(0)
651/** Bit 1 - PVI - Protected-Mode Virtual Interrupts. */
652#define X86_CR4_PVI RT_BIT(1)
653/** Bit 2 - TSD - Time Stamp Disable. */
654#define X86_CR4_TSD RT_BIT(2)
655/** Bit 3 - DE - Debugging Extensions. */
656#define X86_CR4_DE RT_BIT(3)
657/** Bit 4 - PSE - Page Size Extension. */
658#define X86_CR4_PSE RT_BIT(4)
659/** Bit 5 - PAE - Physical Address Extension. */
660#define X86_CR4_PAE RT_BIT(5)
661/** Bit 6 - MCE - Machine-Check Enable. */
662#define X86_CR4_MCE RT_BIT(6)
663/** Bit 7 - PGE - Page Global Enable. */
664#define X86_CR4_PGE RT_BIT(7)
665/** Bit 8 - PCE - Performance-Monitoring Counter Enable. */
666#define X86_CR4_PCE RT_BIT(8)
667/** Bit 9 - OSFSXR - Operating System Support for FXSAVE and FXRSTORE instruction. */
668#define X86_CR4_OSFSXR RT_BIT(9)
669/** Bit 10 - OSXMMEEXCPT - Operating System Support for Unmasked SIMD Floating-Point Exceptions. */
670#define X86_CR4_OSXMMEEXCPT RT_BIT(10)
671/** Bit 13 - VMXE - VMX mode is enabled. */
672#define X86_CR4_VMXE RT_BIT(13)
673/** @} */
674
675
676/** @name DR6
677 * @{ */
678/** Bit 0 - B0 - Breakpoint 0 condition detected. */
679#define X86_DR6_B0 RT_BIT(0)
680/** Bit 1 - B1 - Breakpoint 1 condition detected. */
681#define X86_DR6_B1 RT_BIT(1)
682/** Bit 2 - B2 - Breakpoint 2 condition detected. */
683#define X86_DR6_B2 RT_BIT(2)
684/** Bit 3 - B3 - Breakpoint 3 condition detected. */
685#define X86_DR6_B3 RT_BIT(3)
686/** Bit 13 - BD - Debug register access detected. Corresponds to the X86_DR7_GD bit. */
687#define X86_DR6_BD RT_BIT(13)
688/** Bit 14 - BS - Single step */
689#define X86_DR6_BS RT_BIT(14)
690/** Bit 15 - BT - Task switch. (TSS T bit.) */
691#define X86_DR6_BT RT_BIT(15)
692/** Value of DR6 after powerup/reset. */
693#define X86_DR6_INIT_VAL UINT64_C(0xFFFF0FF0)
694/** @} */
695
696
697/** @name DR7
698 * @{ */
699/** Bit 0 - L0 - Local breakpoint enable. Cleared on task switch. */
700#define X86_DR7_L0 RT_BIT(0)
701/** Bit 1 - G0 - Global breakpoint enable. Not cleared on task switch. */
702#define X86_DR7_G0 RT_BIT(1)
703/** Bit 2 - L1 - Local breakpoint enable. Cleared on task switch. */
704#define X86_DR7_L1 RT_BIT(2)
705/** Bit 3 - G1 - Global breakpoint enable. Not cleared on task switch. */
706#define X86_DR7_G1 RT_BIT(3)
707/** Bit 4 - L2 - Local breakpoint enable. Cleared on task switch. */
708#define X86_DR7_L2 RT_BIT(4)
709/** Bit 5 - G2 - Global breakpoint enable. Not cleared on task switch. */
710#define X86_DR7_G2 RT_BIT(5)
711/** Bit 6 - L3 - Local breakpoint enable. Cleared on task switch. */
712#define X86_DR7_L3 RT_BIT(6)
713/** Bit 7 - G3 - Global breakpoint enable. Not cleared on task switch. */
714#define X86_DR7_G3 RT_BIT(7)
715/** Bit 8 - LE - Local breakpoint exact. (Not supported (read ignored) by P6 and later.) */
716#define X86_DR7_LE RT_BIT(8)
717/** Bit 9 - GE - Local breakpoint exact. (Not supported (read ignored) by P6 and later.) */
718#define X86_DR7_GE RT_BIT(9)
719
720/** Bit 13 - GD - General detect enable. Enables emulators to get exceptions when
721 * any DR register is accessed. */
722#define X86_DR7_GD RT_BIT(13)
723/** Bit 16 & 17 - R/W0 - Read write field 0. Values X86_DR7_RW_*. */
724#define X86_DR7_RW0_MASK (3 << 16)
725/** Bit 18 & 19 - LEN0 - Length field 0. Values X86_DR7_LEN_*. */
726#define X86_DR7_LEN0_MASK (3 << 18)
727/** Bit 20 & 21 - R/W1 - Read write field 0. Values X86_DR7_RW_*. */
728#define X86_DR7_RW1_MASK (3 << 20)
729/** Bit 22 & 23 - LEN1 - Length field 0. Values X86_DR7_LEN_*. */
730#define X86_DR7_LEN1_MASK (3 << 22)
731/** Bit 24 & 25 - R/W2 - Read write field 0. Values X86_DR7_RW_*. */
732#define X86_DR7_RW2_MASK (3 << 24)
733/** Bit 26 & 27 - LEN2 - Length field 0. Values X86_DR7_LEN_*. */
734#define X86_DR7_LEN2_MASK (3 << 26)
735/** Bit 28 & 29 - R/W3 - Read write field 0. Values X86_DR7_RW_*. */
736#define X86_DR7_RW3_MASK (3 << 28)
737/** Bit 30 & 31 - LEN3 - Length field 0. Values X86_DR7_LEN_*. */
738#define X86_DR7_LEN3_MASK (3 << 30)
739
740/** Bits which must be 1s. */
741#define X86_DR7_MB1_MASK (RT_BIT(10))
742
743/** Calcs the L bit of Nth breakpoint.
744 * @param iBp The breakpoint number [0..3].
745 */
746#define X86_DR7_L(iBp) ( UINT32_C(1) << (iBp * 2) )
747
748/** Calcs the G bit of Nth breakpoint.
749 * @param iBp The breakpoint number [0..3].
750 */
751#define X86_DR7_G(iBp) ( UINT32_C(1) << (iBp * 2 + 1) )
752
753/** @name Read/Write values.
754 * @{ */
755/** Break on instruction fetch only. */
756#define X86_DR7_RW_EO 0U
757/** Break on write only. */
758#define X86_DR7_RW_WO 1U
759/** Break on I/O read/write. This is only defined if CR4.DE is set. */
760#define X86_DR7_RW_IO 2U
761/** Break on read or write (but not instruction fetches). */
762#define X86_DR7_RW_RW 3U
763/** @} */
764
765/** Shifts a X86_DR7_RW_* value to its right place.
766 * @param iBp The breakpoint number [0..3].
767 * @param fRw One of the X86_DR7_RW_* value.
768 */
769#define X86_DR7_RW(iBp, fRw) ( (fRw) << ((iBp) * 4 + 16) )
770
771/** @name Length values.
772 * @{ */
773#define X86_DR7_LEN_BYTE 0U
774#define X86_DR7_LEN_WORD 1U
775#define X86_DR7_LEN_QWORD 2U /**< AMD64 long mode only. */
776#define X86_DR7_LEN_DWORD 3U
777/** @} */
778
779/** Shifts a X86_DR7_LEN_* value to its right place.
780 * @param iBp The breakpoint number [0..3].
781 * @param cb One of the X86_DR7_LEN_* values.
782 */
783#define X86_DR7_LEN(iBp, cb) ( (cb) << ((iBp) * 4 + 18) )
784
785/** Fetch the breakpoint length bits from the DR7 value.
786 * @param uDR7 DR7 value
787 * @param iBp The breakpoint number [0..3].
788 */
789#define X86_DR7_GET_LEN(uDR7, iBp) ( ( (uDR7) >> ((iBp) * 4 + 18) ) & 0x3U)
790
791/** Mask used to check if any breakpoints are enabled. */
792#define X86_DR7_ENABLED_MASK (RT_BIT(0) | RT_BIT(1) | RT_BIT(2) | RT_BIT(3) | RT_BIT(4) | RT_BIT(5) | RT_BIT(6) | RT_BIT(7))
793
794/** Mask used to check if any io breakpoints are set. */
795#define X86_DR7_IO_ENABLED_MASK (X86_DR7_RW(0, X86_DR7_RW_IO) | X86_DR7_RW(1, X86_DR7_RW_IO) | X86_DR7_RW(2, X86_DR7_RW_IO) | X86_DR7_RW(3, X86_DR7_RW_IO))
796
797/** Value of DR7 after powerup/reset. */
798#define X86_DR7_INIT_VAL 0x400
799/** @} */
800
801
802/** @name Machine Specific Registers
803 * @{
804 */
805
806/** Time Stamp Counter. */
807#define MSR_IA32_TSC 0x10
808
809#define MSR_IA32_PLATFORM_ID 0x17
810
811#ifndef MSR_IA32_APICBASE /* qemu cpu.h klugde */
812#define MSR_IA32_APICBASE 0x1b
813#endif
814
815/** CPU Feature control. */
816#define MSR_IA32_FEATURE_CONTROL 0x3A
817#define MSR_IA32_FEATURE_CONTROL_LOCK RT_BIT(0)
818#define MSR_IA32_FEATURE_CONTROL_VMXON RT_BIT(2)
819
820/** BIOS update trigger (microcode update). */
821#define MSR_IA32_BIOS_UPDT_TRIG 0x79
822
823/** BIOS update signature (microcode). */
824#define MSR_IA32_BIOS_SIGN_ID 0x8B
825
826/** General performance counter no. 0. */
827#define MSR_IA32_PMC0 0xC1
828/** General performance counter no. 1. */
829#define MSR_IA32_PMC1 0xC2
830/** General performance counter no. 2. */
831#define MSR_IA32_PMC2 0xC3
832/** General performance counter no. 3. */
833#define MSR_IA32_PMC3 0xC4
834
835/** Nehalem power control. */
836#define MSR_IA32_PLATFORM_INFO 0xCE
837
838/** Get FSB clock status (Intel-specific). */
839#define MSR_IA32_FSB_CLOCK_STS 0xCD
840
841/** MTRR Capabilities. */
842#define MSR_IA32_MTRR_CAP 0xFE
843
844
845#ifndef MSR_IA32_SYSENTER_CS /* qemu cpu.h klugde */
846/** SYSENTER_CS - the R0 CS, indirectly giving R0 SS, R3 CS and R3 DS.
847 * R0 SS == CS + 8
848 * R3 CS == CS + 16
849 * R3 SS == CS + 24
850 */
851#define MSR_IA32_SYSENTER_CS 0x174
852/** SYSENTER_ESP - the R0 ESP. */
853#define MSR_IA32_SYSENTER_ESP 0x175
854/** SYSENTER_EIP - the R0 EIP. */
855#define MSR_IA32_SYSENTER_EIP 0x176
856#endif
857
858/** Machine Check Global Capabilities Register. */
859#define MSR_IA32_MCP_CAP 0x179
860/** Machine Check Global Status Register. */
861#define MSR_IA32_MCP_STATUS 0x17A
862/** Machine Check Global Control Register. */
863#define MSR_IA32_MCP_CTRL 0x17B
864
865/** Trace/Profile Resource Control (R/W) */
866#define MSR_IA32_DEBUGCTL 0x1D9
867
868/* Page Attribute Table. */
869#define MSR_IA32_CR_PAT 0x277
870
871/** Performance counter MSRs. (Intel only) */
872#define MSR_IA32_PERFEVTSEL0 0x186
873#define MSR_IA32_PERFEVTSEL1 0x187
874#define MSR_IA32_FLEX_RATIO 0x194
875#define MSR_IA32_PERF_STATUS 0x198
876#define MSR_IA32_PERF_CTL 0x199
877#define MSR_IA32_THERM_STATUS 0x19c
878
879/** Enable misc. processor features (R/W). */
880#define MSR_IA32_MISC_ENABLE 0x1A0
881
882/** MTRR Default Range. */
883#define MSR_IA32_MTRR_DEF_TYPE 0x2FF
884
885#define MSR_IA32_MC0_CTL 0x400
886#define MSR_IA32_MC0_STATUS 0x401
887
888/** Basic VMX information. */
889#define MSR_IA32_VMX_BASIC_INFO 0x480
890/** Allowed settings for pin-based VM execution controls */
891#define MSR_IA32_VMX_PINBASED_CTLS 0x481
892/** Allowed settings for proc-based VM execution controls */
893#define MSR_IA32_VMX_PROCBASED_CTLS 0x482
894/** Allowed settings for the VMX exit controls. */
895#define MSR_IA32_VMX_EXIT_CTLS 0x483
896/** Allowed settings for the VMX entry controls. */
897#define MSR_IA32_VMX_ENTRY_CTLS 0x484
898/** Misc VMX info. */
899#define MSR_IA32_VMX_MISC 0x485
900/** Fixed cleared bits in CR0. */
901#define MSR_IA32_VMX_CR0_FIXED0 0x486
902/** Fixed set bits in CR0. */
903#define MSR_IA32_VMX_CR0_FIXED1 0x487
904/** Fixed cleared bits in CR4. */
905#define MSR_IA32_VMX_CR4_FIXED0 0x488
906/** Fixed set bits in CR4. */
907#define MSR_IA32_VMX_CR4_FIXED1 0x489
908/** Information for enumerating fields in the VMCS. */
909#define MSR_IA32_VMX_VMCS_ENUM 0x48A
910/** Allowed settings for secondary proc-based VM execution controls */
911#define MSR_IA32_VMX_PROCBASED_CTLS2 0x48B
912/** EPT capabilities. */
913#define MSR_IA32_VMX_EPT_CAPS 0x48C
914/** DS Save Area (R/W). */
915#define MSR_IA32_DS_AREA 0x600
916/** X2APIC MSR ranges. */
917#define MSR_IA32_APIC_START 0x800
918#define MSR_IA32_APIC_END 0x900
919
920/** K6 EFER - Extended Feature Enable Register. */
921#define MSR_K6_EFER 0xc0000080
922/** @todo document EFER */
923/** Bit 0 - SCE - System call extensions (SYSCALL / SYSRET). (R/W) */
924#define MSR_K6_EFER_SCE RT_BIT(0)
925/** Bit 8 - LME - Long mode enabled. (R/W) */
926#define MSR_K6_EFER_LME RT_BIT(8)
927/** Bit 10 - LMA - Long mode active. (R) */
928#define MSR_K6_EFER_LMA RT_BIT(10)
929/** Bit 11 - NXE - No-Execute Page Protection Enabled. (R/W) */
930#define MSR_K6_EFER_NXE RT_BIT(11)
931/** Bit 12 - SVME - Secure VM Extension Enabled. (R/W) */
932#define MSR_K6_EFER_SVME RT_BIT(12)
933/** Bit 13 - LMSLE - Long Mode Segment Limit Enable. (R/W?) */
934#define MSR_K6_EFER_LMSLE RT_BIT(13)
935/** Bit 14 - FFXSR - Fast FXSAVE / FXRSTOR (skip XMM*). (R/W) */
936#define MSR_K6_EFER_FFXSR RT_BIT(14)
937/** K6 STAR - SYSCALL/RET targets. */
938#define MSR_K6_STAR 0xc0000081
939/** Shift value for getting the SYSRET CS and SS value. */
940#define MSR_K6_STAR_SYSRET_CS_SS_SHIFT 48
941/** Shift value for getting the SYSCALL CS and SS value. */
942#define MSR_K6_STAR_SYSCALL_CS_SS_SHIFT 32
943/** Selector mask for use after shifting. */
944#define MSR_K6_STAR_SEL_MASK 0xffff
945/** The mask which give the SYSCALL EIP. */
946#define MSR_K6_STAR_SYSCALL_EIP_MASK 0xffffffff
947/** K6 WHCR - Write Handling Control Register. */
948#define MSR_K6_WHCR 0xc0000082
949/** K6 UWCCR - UC/WC Cacheability Control Register. */
950#define MSR_K6_UWCCR 0xc0000085
951/** K6 PSOR - Processor State Observability Register. */
952#define MSR_K6_PSOR 0xc0000087
953/** K6 PFIR - Page Flush/Invalidate Register. */
954#define MSR_K6_PFIR 0xc0000088
955
956/** Performance counter MSRs. (AMD only) */
957#define MSR_K7_EVNTSEL0 0xc0010000
958#define MSR_K7_EVNTSEL1 0xc0010001
959#define MSR_K7_EVNTSEL2 0xc0010002
960#define MSR_K7_EVNTSEL3 0xc0010003
961#define MSR_K7_PERFCTR0 0xc0010004
962#define MSR_K7_PERFCTR1 0xc0010005
963#define MSR_K7_PERFCTR2 0xc0010006
964#define MSR_K7_PERFCTR3 0xc0010007
965
966#define MSR_K8_HWCR 0xc0010015
967
968/** K8 LSTAR - Long mode SYSCALL target (RIP). */
969#define MSR_K8_LSTAR 0xc0000082
970/** K8 CSTAR - Compatibility mode SYSCALL target (RIP). */
971#define MSR_K8_CSTAR 0xc0000083
972/** K8 SF_MASK - SYSCALL flag mask. (aka SFMASK) */
973#define MSR_K8_SF_MASK 0xc0000084
974/** K8 FS.base - The 64-bit base FS register. */
975#define MSR_K8_FS_BASE 0xc0000100
976/** K8 GS.base - The 64-bit base GS register. */
977#define MSR_K8_GS_BASE 0xc0000101
978/** K8 KernelGSbase - Used with SWAPGS. */
979#define MSR_K8_KERNEL_GS_BASE 0xc0000102
980#define MSR_K8_TSC_AUX 0xc0000103
981#define MSR_K8_SYSCFG 0xc0010010
982#define MSR_K8_HWCR 0xc0010015
983#define MSR_K8_IORRBASE0 0xc0010016
984#define MSR_K8_IORRMASK0 0xc0010017
985#define MSR_K8_IORRBASE1 0xc0010018
986#define MSR_K8_IORRMASK1 0xc0010019
987#define MSR_K8_TOP_MEM1 0xc001001a
988#define MSR_K8_TOP_MEM2 0xc001001d
989#define MSR_K8_VM_CR 0xc0010114
990#define MSR_K8_VM_CR_SVM_DISABLE RT_BIT(4)
991
992#define MSR_K8_IGNNE 0xc0010115
993#define MSR_K8_SMM_CTL 0xc0010116
994/** SVM - VM_HSAVE_PA - Physical address for saving and restoring
995 * host state during world switch.
996 */
997#define MSR_K8_VM_HSAVE_PA 0xc0010117
998
999/** @} */
1000
1001
1002/** @name Page Table / Directory / Directory Pointers / L4.
1003 * @{
1004 */
1005
1006/** Page table/directory entry as an unsigned integer. */
1007typedef uint32_t X86PGUINT;
1008/** Pointer to a page table/directory table entry as an unsigned integer. */
1009typedef X86PGUINT *PX86PGUINT;
1010/** Pointer to an const page table/directory table entry as an unsigned integer. */
1011typedef X86PGUINT const *PCX86PGUINT;
1012
1013/** Number of entries in a 32-bit PT/PD. */
1014#define X86_PG_ENTRIES 1024
1015
1016
1017/** PAE page table/page directory/pdpt/l4/l5 entry as an unsigned integer. */
1018typedef uint64_t X86PGPAEUINT;
1019/** Pointer to a PAE page table/page directory/pdpt/l4/l5 entry as an unsigned integer. */
1020typedef X86PGPAEUINT *PX86PGPAEUINT;
1021/** Pointer to an const PAE page table/page directory/pdpt/l4/l5 entry as an unsigned integer. */
1022typedef X86PGPAEUINT const *PCX86PGPAEUINT;
1023
1024/** Number of entries in a PAE PT/PD. */
1025#define X86_PG_PAE_ENTRIES 512
1026/** Number of entries in a PAE PDPT. */
1027#define X86_PG_PAE_PDPE_ENTRIES 4
1028
1029/** Number of entries in an AMD64 PT/PD/PDPT/L4/L5. */
1030#define X86_PG_AMD64_ENTRIES X86_PG_PAE_ENTRIES
1031/** Number of entries in an AMD64 PDPT.
1032 * Just for complementing X86_PG_PAE_PDPE_ENTRIES, using X86_PG_AMD64_ENTRIES for this is fine too. */
1033#define X86_PG_AMD64_PDPE_ENTRIES X86_PG_AMD64_ENTRIES
1034
1035/** The size of a 4KB page. */
1036#define X86_PAGE_4K_SIZE _4K
1037/** The page shift of a 4KB page. */
1038#define X86_PAGE_4K_SHIFT 12
1039/** The 4KB page offset mask. */
1040#define X86_PAGE_4K_OFFSET_MASK 0xfff
1041/** The 4KB page base mask for virtual addresses. */
1042#define X86_PAGE_4K_BASE_MASK 0xfffffffffffff000ULL
1043/** The 4KB page base mask for virtual addresses - 32bit version. */
1044#define X86_PAGE_4K_BASE_MASK_32 0xfffff000U
1045
1046/** The size of a 2MB page. */
1047#define X86_PAGE_2M_SIZE _2M
1048/** The page shift of a 2MB page. */
1049#define X86_PAGE_2M_SHIFT 21
1050/** The 2MB page offset mask. */
1051#define X86_PAGE_2M_OFFSET_MASK 0x001fffff
1052/** The 2MB page base mask for virtual addresses. */
1053#define X86_PAGE_2M_BASE_MASK 0xffffffffffe00000ULL
1054/** The 2MB page base mask for virtual addresses - 32bit version. */
1055#define X86_PAGE_2M_BASE_MASK_32 0xffe00000U
1056
1057/** The size of a 4MB page. */
1058#define X86_PAGE_4M_SIZE _4M
1059/** The page shift of a 4MB page. */
1060#define X86_PAGE_4M_SHIFT 22
1061/** The 4MB page offset mask. */
1062#define X86_PAGE_4M_OFFSET_MASK 0x003fffff
1063/** The 4MB page base mask for virtual addresses. */
1064#define X86_PAGE_4M_BASE_MASK 0xffffffffffc00000ULL
1065/** The 4MB page base mask for virtual addresses - 32bit version. */
1066#define X86_PAGE_4M_BASE_MASK_32 0xffc00000U
1067
1068
1069
1070/** @name Page Table Entry
1071 * @{
1072 */
1073/** Bit 0 - P - Present bit. */
1074#define X86_PTE_BIT_P 0
1075/** Bit 1 - R/W - Read (clear) / Write (set) bit. */
1076#define X86_PTE_BIT_RW 1
1077/** Bit 2 - U/S - User (set) / Supervisor (clear) bit. */
1078#define X86_PTE_BIT_US 2
1079/** Bit 3 - PWT - Page level write thru bit. */
1080#define X86_PTE_BIT_PWT 3
1081/** Bit 4 - PCD - Page level cache disable bit. */
1082#define X86_PTE_BIT_PCD 4
1083/** Bit 5 - A - Access bit. */
1084#define X86_PTE_BIT_A 5
1085/** Bit 6 - D - Dirty bit. */
1086#define X86_PTE_BIT_D 6
1087/** Bit 7 - PAT - Page Attribute Table index bit. Reserved and 0 if not supported. */
1088#define X86_PTE_BIT_PAT 7
1089/** Bit 8 - G - Global flag. */
1090#define X86_PTE_BIT_G 8
1091
1092/** Bit 0 - P - Present bit mask. */
1093#define X86_PTE_P RT_BIT(0)
1094/** Bit 1 - R/W - Read (clear) / Write (set) bit mask. */
1095#define X86_PTE_RW RT_BIT(1)
1096/** Bit 2 - U/S - User (set) / Supervisor (clear) bit mask. */
1097#define X86_PTE_US RT_BIT(2)
1098/** Bit 3 - PWT - Page level write thru bit mask. */
1099#define X86_PTE_PWT RT_BIT(3)
1100/** Bit 4 - PCD - Page level cache disable bit mask. */
1101#define X86_PTE_PCD RT_BIT(4)
1102/** Bit 5 - A - Access bit mask. */
1103#define X86_PTE_A RT_BIT(5)
1104/** Bit 6 - D - Dirty bit mask. */
1105#define X86_PTE_D RT_BIT(6)
1106/** Bit 7 - PAT - Page Attribute Table index bit mask. Reserved and 0 if not supported. */
1107#define X86_PTE_PAT RT_BIT(7)
1108/** Bit 8 - G - Global bit mask. */
1109#define X86_PTE_G RT_BIT(8)
1110
1111/** Bits 9-11 - - Available for use to system software. */
1112#define X86_PTE_AVL_MASK (RT_BIT(9) | RT_BIT(10) | RT_BIT(11))
1113/** Bits 12-31 - - Physical Page number of the next level. */
1114#define X86_PTE_PG_MASK ( 0xfffff000 )
1115
1116/** Bits 12-51 - - PAE - Physical Page number of the next level. */
1117#if 1 /* we're using this internally and have to mask of the top 16-bit. */ /** @todo this should be safe to ditch now */
1118#define X86_PTE_PAE_PG_MASK ( 0x0000fffffffff000ULL )
1119/** @todo Get rid of the above hack; makes code unreadable. */
1120#define X86_PTE_PAE_PG_MASK_FULL ( 0x000ffffffffff000ULL )
1121#else
1122#define X86_PTE_PAE_PG_MASK ( 0x000ffffffffff000ULL )
1123#endif
1124/** Bits 63 - NX - PAE/LM - No execution flag. */
1125#define X86_PTE_PAE_NX RT_BIT_64(63)
1126/** Bits 62-52 - - PAE - MBZ bits when NX is active. */
1127#define X86_PTE_PAE_MBZ_MASK_NX UINT64_C(0x7ff0000000000000)
1128/** Bits 63-52 - - PAE - MBZ bits when no NX. */
1129#define X86_PTE_PAE_MBZ_MASK_NO_NX UINT64_C(0xfff0000000000000)
1130/** No bits - - LM - MBZ bits when NX is active. */
1131#define X86_PTE_LM_MBZ_MASK_NX UINT64_C(0x0000000000000000)
1132/** Bits 63 - - LM - MBZ bits when no NX. */
1133#define X86_PTE_LM_MBZ_MASK_NO_NX UINT64_C(0x8000000000000000)
1134
1135/**
1136 * Page table entry.
1137 */
1138typedef struct X86PTEBITS
1139{
1140 /** Flags whether(=1) or not the page is present. */
1141 unsigned u1Present : 1;
1142 /** Read(=0) / Write(=1) flag. */
1143 unsigned u1Write : 1;
1144 /** User(=1) / Supervisor (=0) flag. */
1145 unsigned u1User : 1;
1146 /** Write Thru flag. If PAT enabled, bit 0 of the index. */
1147 unsigned u1WriteThru : 1;
1148 /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
1149 unsigned u1CacheDisable : 1;
1150 /** Accessed flag.
1151 * Indicates that the page have been read or written to. */
1152 unsigned u1Accessed : 1;
1153 /** Dirty flag.
1154 * Indicates that the page has been written to. */
1155 unsigned u1Dirty : 1;
1156 /** Reserved / If PAT enabled, bit 2 of the index. */
1157 unsigned u1PAT : 1;
1158 /** Global flag. (Ignored in all but final level.) */
1159 unsigned u1Global : 1;
1160 /** Available for use to system software. */
1161 unsigned u3Available : 3;
1162 /** Physical Page number of the next level. */
1163 unsigned u20PageNo : 20;
1164} X86PTEBITS;
1165/** Pointer to a page table entry. */
1166typedef X86PTEBITS *PX86PTEBITS;
1167/** Pointer to a const page table entry. */
1168typedef const X86PTEBITS *PCX86PTEBITS;
1169
1170/**
1171 * Page table entry.
1172 */
1173typedef union X86PTE
1174{
1175 /** Unsigned integer view */
1176 X86PGUINT u;
1177 /** Bit field view. */
1178 X86PTEBITS n;
1179 /** 32-bit view. */
1180 uint32_t au32[1];
1181 /** 16-bit view. */
1182 uint16_t au16[2];
1183 /** 8-bit view. */
1184 uint8_t au8[4];
1185} X86PTE;
1186/** Pointer to a page table entry. */
1187typedef X86PTE *PX86PTE;
1188/** Pointer to a const page table entry. */
1189typedef const X86PTE *PCX86PTE;
1190
1191
1192/**
1193 * PAE page table entry.
1194 */
1195typedef struct X86PTEPAEBITS
1196{
1197 /** Flags whether(=1) or not the page is present. */
1198 uint32_t u1Present : 1;
1199 /** Read(=0) / Write(=1) flag. */
1200 uint32_t u1Write : 1;
1201 /** User(=1) / Supervisor(=0) flag. */
1202 uint32_t u1User : 1;
1203 /** Write Thru flag. If PAT enabled, bit 0 of the index. */
1204 uint32_t u1WriteThru : 1;
1205 /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
1206 uint32_t u1CacheDisable : 1;
1207 /** Accessed flag.
1208 * Indicates that the page have been read or written to. */
1209 uint32_t u1Accessed : 1;
1210 /** Dirty flag.
1211 * Indicates that the page has been written to. */
1212 uint32_t u1Dirty : 1;
1213 /** Reserved / If PAT enabled, bit 2 of the index. */
1214 uint32_t u1PAT : 1;
1215 /** Global flag. (Ignored in all but final level.) */
1216 uint32_t u1Global : 1;
1217 /** Available for use to system software. */
1218 uint32_t u3Available : 3;
1219 /** Physical Page number of the next level - Low Part. Don't use this. */
1220 uint32_t u20PageNoLow : 20;
1221 /** Physical Page number of the next level - High Part. Don't use this. */
1222 uint32_t u20PageNoHigh : 20;
1223 /** MBZ bits */
1224 uint32_t u11Reserved : 11;
1225 /** No Execute flag. */
1226 uint32_t u1NoExecute : 1;
1227} X86PTEPAEBITS;
1228/** Pointer to a page table entry. */
1229typedef X86PTEPAEBITS *PX86PTEPAEBITS;
1230/** Pointer to a page table entry. */
1231typedef const X86PTEPAEBITS *PCX86PTEPAEBITS;
1232
1233/**
1234 * PAE Page table entry.
1235 */
1236typedef union X86PTEPAE
1237{
1238 /** Unsigned integer view */
1239 X86PGPAEUINT u;
1240 /** Bit field view. */
1241 X86PTEPAEBITS n;
1242 /** 32-bit view. */
1243 uint32_t au32[2];
1244 /** 16-bit view. */
1245 uint16_t au16[4];
1246 /** 8-bit view. */
1247 uint8_t au8[8];
1248} X86PTEPAE;
1249/** Pointer to a PAE page table entry. */
1250typedef X86PTEPAE *PX86PTEPAE;
1251/** Pointer to a const PAE page table entry. */
1252typedef const X86PTEPAE *PCX86PTEPAE;
1253/** @} */
1254
1255/**
1256 * Page table.
1257 */
1258typedef struct X86PT
1259{
1260 /** PTE Array. */
1261 X86PTE a[X86_PG_ENTRIES];
1262} X86PT;
1263/** Pointer to a page table. */
1264typedef X86PT *PX86PT;
1265/** Pointer to a const page table. */
1266typedef const X86PT *PCX86PT;
1267
1268/** The page shift to get the PT index. */
1269#define X86_PT_SHIFT 12
1270/** The PT index mask (apply to a shifted page address). */
1271#define X86_PT_MASK 0x3ff
1272
1273
1274/**
1275 * Page directory.
1276 */
1277typedef struct X86PTPAE
1278{
1279 /** PTE Array. */
1280 X86PTEPAE a[X86_PG_PAE_ENTRIES];
1281} X86PTPAE;
1282/** Pointer to a page table. */
1283typedef X86PTPAE *PX86PTPAE;
1284/** Pointer to a const page table. */
1285typedef const X86PTPAE *PCX86PTPAE;
1286
1287/** The page shift to get the PA PTE index. */
1288#define X86_PT_PAE_SHIFT 12
1289/** The PAE PT index mask (apply to a shifted page address). */
1290#define X86_PT_PAE_MASK 0x1ff
1291
1292
1293/** @name 4KB Page Directory Entry
1294 * @{
1295 */
1296/** Bit 0 - P - Present bit. */
1297#define X86_PDE_P RT_BIT(0)
1298/** Bit 1 - R/W - Read (clear) / Write (set) bit. */
1299#define X86_PDE_RW RT_BIT(1)
1300/** Bit 2 - U/S - User (set) / Supervisor (clear) bit. */
1301#define X86_PDE_US RT_BIT(2)
1302/** Bit 3 - PWT - Page level write thru bit. */
1303#define X86_PDE_PWT RT_BIT(3)
1304/** Bit 4 - PCD - Page level cache disable bit. */
1305#define X86_PDE_PCD RT_BIT(4)
1306/** Bit 5 - A - Access bit. */
1307#define X86_PDE_A RT_BIT(5)
1308/** Bit 7 - PS - Page size attribute.
1309 * Clear mean 4KB pages, set means large pages (2/4MB). */
1310#define X86_PDE_PS RT_BIT(7)
1311/** Bits 9-11 - - Available for use to system software. */
1312#define X86_PDE_AVL_MASK (RT_BIT(9) | RT_BIT(10) | RT_BIT(11))
1313/** Bits 12-31 - - Physical Page number of the next level. */
1314#define X86_PDE_PG_MASK ( 0xfffff000 )
1315
1316/** Bits 12-51 - - PAE - Physical Page number of the next level. */
1317#define X86_PDE_PAE_PG_MASK UINT64_C(0x000ffffffffff000)
1318/** Bits 63 - NX - PAE/LM - No execution flag. */
1319#define X86_PDE_PAE_NX RT_BIT_64(63)
1320/** Bits 62-52, 7 - - PAE - MBZ bits when NX is active. */
1321#define X86_PDE_PAE_MBZ_MASK_NX UINT64_C(0x7ff0000000000080)
1322/** Bits 63-52, 7 - - PAE - MBZ bits when no NX. */
1323#define X86_PDE_PAE_MBZ_MASK_NO_NX UINT64_C(0xfff0000000000080)
1324/** Bit 7 - - LM - MBZ bits when NX is active. */
1325#define X86_PDE_LM_MBZ_MASK_NX UINT64_C(0x0000000000000080)
1326/** Bits 63, 7 - - LM - MBZ bits when no NX. */
1327#define X86_PDE_LM_MBZ_MASK_NO_NX UINT64_C(0x8000000000000080)
1328
1329/**
1330 * Page directory entry.
1331 */
1332typedef struct X86PDEBITS
1333{
1334 /** Flags whether(=1) or not the page is present. */
1335 unsigned u1Present : 1;
1336 /** Read(=0) / Write(=1) flag. */
1337 unsigned u1Write : 1;
1338 /** User(=1) / Supervisor (=0) flag. */
1339 unsigned u1User : 1;
1340 /** Write Thru flag. If PAT enabled, bit 0 of the index. */
1341 unsigned u1WriteThru : 1;
1342 /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
1343 unsigned u1CacheDisable : 1;
1344 /** Accessed flag.
1345 * Indicates that the page has been read or written to. */
1346 unsigned u1Accessed : 1;
1347 /** Reserved / Ignored (dirty bit). */
1348 unsigned u1Reserved0 : 1;
1349 /** Size bit if PSE is enabled - in any event it's 0. */
1350 unsigned u1Size : 1;
1351 /** Reserved / Ignored (global bit). */
1352 unsigned u1Reserved1 : 1;
1353 /** Available for use to system software. */
1354 unsigned u3Available : 3;
1355 /** Physical Page number of the next level. */
1356 unsigned u20PageNo : 20;
1357} X86PDEBITS;
1358/** Pointer to a page directory entry. */
1359typedef X86PDEBITS *PX86PDEBITS;
1360/** Pointer to a const page directory entry. */
1361typedef const X86PDEBITS *PCX86PDEBITS;
1362
1363
1364/**
1365 * PAE page directory entry.
1366 */
1367typedef struct X86PDEPAEBITS
1368{
1369 /** Flags whether(=1) or not the page is present. */
1370 uint32_t u1Present : 1;
1371 /** Read(=0) / Write(=1) flag. */
1372 uint32_t u1Write : 1;
1373 /** User(=1) / Supervisor (=0) flag. */
1374 uint32_t u1User : 1;
1375 /** Write Thru flag. If PAT enabled, bit 0 of the index. */
1376 uint32_t u1WriteThru : 1;
1377 /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
1378 uint32_t u1CacheDisable : 1;
1379 /** Accessed flag.
1380 * Indicates that the page has been read or written to. */
1381 uint32_t u1Accessed : 1;
1382 /** Reserved / Ignored (dirty bit). */
1383 uint32_t u1Reserved0 : 1;
1384 /** Size bit if PSE is enabled - in any event it's 0. */
1385 uint32_t u1Size : 1;
1386 /** Reserved / Ignored (global bit). / */
1387 uint32_t u1Reserved1 : 1;
1388 /** Available for use to system software. */
1389 uint32_t u3Available : 3;
1390 /** Physical Page number of the next level - Low Part. Don't use! */
1391 uint32_t u20PageNoLow : 20;
1392 /** Physical Page number of the next level - High Part. Don't use! */
1393 uint32_t u20PageNoHigh : 20;
1394 /** MBZ bits */
1395 uint32_t u11Reserved : 11;
1396 /** No Execute flag. */
1397 uint32_t u1NoExecute : 1;
1398} X86PDEPAEBITS;
1399/** Pointer to a page directory entry. */
1400typedef X86PDEPAEBITS *PX86PDEPAEBITS;
1401/** Pointer to a const page directory entry. */
1402typedef const X86PDEPAEBITS *PCX86PDEPAEBITS;
1403
1404/** @} */
1405
1406
1407/** @name 2/4MB Page Directory Entry
1408 * @{
1409 */
1410/** Bit 0 - P - Present bit. */
1411#define X86_PDE4M_P RT_BIT(0)
1412/** Bit 1 - R/W - Read (clear) / Write (set) bit. */
1413#define X86_PDE4M_RW RT_BIT(1)
1414/** Bit 2 - U/S - User (set) / Supervisor (clear) bit. */
1415#define X86_PDE4M_US RT_BIT(2)
1416/** Bit 3 - PWT - Page level write thru bit. */
1417#define X86_PDE4M_PWT RT_BIT(3)
1418/** Bit 4 - PCD - Page level cache disable bit. */
1419#define X86_PDE4M_PCD RT_BIT(4)
1420/** Bit 5 - A - Access bit. */
1421#define X86_PDE4M_A RT_BIT(5)
1422/** Bit 6 - D - Dirty bit. */
1423#define X86_PDE4M_D RT_BIT(6)
1424/** Bit 7 - PS - Page size attribute. Clear mean 4KB pages, set means large pages (2/4MB). */
1425#define X86_PDE4M_PS RT_BIT(7)
1426/** Bit 8 - G - Global flag. */
1427#define X86_PDE4M_G RT_BIT(8)
1428/** Bits 9-11 - AVL - Available for use to system software. */
1429#define X86_PDE4M_AVL (RT_BIT(9) | RT_BIT(10) | RT_BIT(11))
1430/** Bit 12 - PAT - Page Attribute Table index bit. Reserved and 0 if not supported. */
1431#define X86_PDE4M_PAT RT_BIT(12)
1432/** Shift to get from X86_PTE_PAT to X86_PDE4M_PAT. */
1433#define X86_PDE4M_PAT_SHIFT (12 - 7)
1434/** Bits 22-31 - - Physical Page number. */
1435#define X86_PDE4M_PG_MASK ( 0xffc00000 )
1436/** Bits 20-13 - - Physical Page number high part (32-39 bits). AMD64 hack. */
1437#define X86_PDE4M_PG_HIGH_MASK ( 0x001fe000 )
1438/** The number of bits to the high part of the page number. */
1439#define X86_PDE4M_PG_HIGH_SHIFT 19
1440/** Bit 21 - - MBZ bits for AMD CPUs, no PSE36. */
1441#define X86_PDE4M_MBZ_MASK RT_BIT_32(21)
1442
1443/** Bits 21-51 - - PAE/LM - Physical Page number.
1444 * (Bits 40-51 (long mode) & bits 36-51 (pae legacy) are reserved according to the Intel docs; AMD allows for more.) */
1445#define X86_PDE2M_PAE_PG_MASK UINT64_C(0x000fffffffe00000)
1446/** Bits 63 - NX - PAE/LM - No execution flag. */
1447#define X86_PDE2M_PAE_NX RT_BIT_64(63)
1448/** Bits 62-52, 20-13 - - PAE - MBZ bits when NX is active. */
1449#define X86_PDE2M_PAE_MBZ_MASK_NX UINT64_C(0x7ff00000001fe000)
1450/** Bits 63-52, 20-13 - - PAE - MBZ bits when no NX. */
1451#define X86_PDE2M_PAE_MBZ_MASK_NO_NX UINT64_C(0xfff00000001fe000)
1452/** Bits 20-13 - - LM - MBZ bits when NX is active. */
1453#define X86_PDE2M_LM_MBZ_MASK_NX UINT64_C(0x00000000001fe000)
1454/** Bits 63, 20-13 - - LM - MBZ bits when no NX. */
1455#define X86_PDE2M_LM_MBZ_MASK_NO_NX UINT64_C(0x80000000001fe000)
1456
1457/**
1458 * 4MB page directory entry.
1459 */
1460typedef struct X86PDE4MBITS
1461{
1462 /** Flags whether(=1) or not the page is present. */
1463 unsigned u1Present : 1;
1464 /** Read(=0) / Write(=1) flag. */
1465 unsigned u1Write : 1;
1466 /** User(=1) / Supervisor (=0) flag. */
1467 unsigned u1User : 1;
1468 /** Write Thru flag. If PAT enabled, bit 0 of the index. */
1469 unsigned u1WriteThru : 1;
1470 /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
1471 unsigned u1CacheDisable : 1;
1472 /** Accessed flag.
1473 * Indicates that the page have been read or written to. */
1474 unsigned u1Accessed : 1;
1475 /** Dirty flag.
1476 * Indicates that the page has been written to. */
1477 unsigned u1Dirty : 1;
1478 /** Page size flag - always 1 for 4MB entries. */
1479 unsigned u1Size : 1;
1480 /** Global flag. */
1481 unsigned u1Global : 1;
1482 /** Available for use to system software. */
1483 unsigned u3Available : 3;
1484 /** Reserved / If PAT enabled, bit 2 of the index. */
1485 unsigned u1PAT : 1;
1486 /** Bits 32-39 of the page number on AMD64.
1487 * This AMD64 hack allows accessing 40bits of physical memory without PAE. */
1488 unsigned u8PageNoHigh : 8;
1489 /** Reserved. */
1490 unsigned u1Reserved : 1;
1491 /** Physical Page number of the page. */
1492 unsigned u10PageNo : 10;
1493} X86PDE4MBITS;
1494/** Pointer to a page table entry. */
1495typedef X86PDE4MBITS *PX86PDE4MBITS;
1496/** Pointer to a const page table entry. */
1497typedef const X86PDE4MBITS *PCX86PDE4MBITS;
1498
1499
1500/**
1501 * 2MB PAE page directory entry.
1502 */
1503typedef struct X86PDE2MPAEBITS
1504{
1505 /** Flags whether(=1) or not the page is present. */
1506 uint32_t u1Present : 1;
1507 /** Read(=0) / Write(=1) flag. */
1508 uint32_t u1Write : 1;
1509 /** User(=1) / Supervisor(=0) flag. */
1510 uint32_t u1User : 1;
1511 /** Write Thru flag. If PAT enabled, bit 0 of the index. */
1512 uint32_t u1WriteThru : 1;
1513 /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
1514 uint32_t u1CacheDisable : 1;
1515 /** Accessed flag.
1516 * Indicates that the page have been read or written to. */
1517 uint32_t u1Accessed : 1;
1518 /** Dirty flag.
1519 * Indicates that the page has been written to. */
1520 uint32_t u1Dirty : 1;
1521 /** Page size flag - always 1 for 2MB entries. */
1522 uint32_t u1Size : 1;
1523 /** Global flag. */
1524 uint32_t u1Global : 1;
1525 /** Available for use to system software. */
1526 uint32_t u3Available : 3;
1527 /** Reserved / If PAT enabled, bit 2 of the index. */
1528 uint32_t u1PAT : 1;
1529 /** Reserved. */
1530 uint32_t u9Reserved : 9;
1531 /** Physical Page number of the next level - Low part. Don't use! */
1532 uint32_t u10PageNoLow : 10;
1533 /** Physical Page number of the next level - High part. Don't use! */
1534 uint32_t u20PageNoHigh : 20;
1535 /** MBZ bits */
1536 uint32_t u11Reserved : 11;
1537 /** No Execute flag. */
1538 uint32_t u1NoExecute : 1;
1539} X86PDE2MPAEBITS;
1540/** Pointer to a 2MB PAE page table entry. */
1541typedef X86PDE2MPAEBITS *PX86PDE2MPAEBITS;
1542/** Pointer to a 2MB PAE page table entry. */
1543typedef const X86PDE2MPAEBITS *PCX86PDE2MPAEBITS;
1544
1545/** @} */
1546
1547/**
1548 * Page directory entry.
1549 */
1550typedef union X86PDE
1551{
1552 /** Unsigned integer view. */
1553 X86PGUINT u;
1554 /** Normal view. */
1555 X86PDEBITS n;
1556 /** 4MB view (big). */
1557 X86PDE4MBITS b;
1558 /** 8 bit unsigned integer view. */
1559 uint8_t au8[4];
1560 /** 16 bit unsigned integer view. */
1561 uint16_t au16[2];
1562 /** 32 bit unsigned integer view. */
1563 uint32_t au32[1];
1564} X86PDE;
1565/** Pointer to a page directory entry. */
1566typedef X86PDE *PX86PDE;
1567/** Pointer to a const page directory entry. */
1568typedef const X86PDE *PCX86PDE;
1569
1570/**
1571 * PAE page directory entry.
1572 */
1573typedef union X86PDEPAE
1574{
1575 /** Unsigned integer view. */
1576 X86PGPAEUINT u;
1577 /** Normal view. */
1578 X86PDEPAEBITS n;
1579 /** 2MB page view (big). */
1580 X86PDE2MPAEBITS b;
1581 /** 8 bit unsigned integer view. */
1582 uint8_t au8[8];
1583 /** 16 bit unsigned integer view. */
1584 uint16_t au16[4];
1585 /** 32 bit unsigned integer view. */
1586 uint32_t au32[2];
1587} X86PDEPAE;
1588/** Pointer to a page directory entry. */
1589typedef X86PDEPAE *PX86PDEPAE;
1590/** Pointer to a const page directory entry. */
1591typedef const X86PDEPAE *PCX86PDEPAE;
1592
1593/**
1594 * Page directory.
1595 */
1596typedef struct X86PD
1597{
1598 /** PDE Array. */
1599 X86PDE a[X86_PG_ENTRIES];
1600} X86PD;
1601/** Pointer to a page directory. */
1602typedef X86PD *PX86PD;
1603/** Pointer to a const page directory. */
1604typedef const X86PD *PCX86PD;
1605
1606/** The page shift to get the PD index. */
1607#define X86_PD_SHIFT 22
1608/** The PD index mask (apply to a shifted page address). */
1609#define X86_PD_MASK 0x3ff
1610
1611
1612/**
1613 * PAE page directory.
1614 */
1615typedef struct X86PDPAE
1616{
1617 /** PDE Array. */
1618 X86PDEPAE a[X86_PG_PAE_ENTRIES];
1619} X86PDPAE;
1620/** Pointer to a PAE page directory. */
1621typedef X86PDPAE *PX86PDPAE;
1622/** Pointer to a const PAE page directory. */
1623typedef const X86PDPAE *PCX86PDPAE;
1624
1625/** The page shift to get the PAE PD index. */
1626#define X86_PD_PAE_SHIFT 21
1627/** The PAE PD index mask (apply to a shifted page address). */
1628#define X86_PD_PAE_MASK 0x1ff
1629
1630
1631/** @name Page Directory Pointer Table Entry (PAE)
1632 * @{
1633 */
1634/** Bit 0 - P - Present bit. */
1635#define X86_PDPE_P RT_BIT(0)
1636/** Bit 1 - R/W - Read (clear) / Write (set) bit. Long Mode only. */
1637#define X86_PDPE_RW RT_BIT(1)
1638/** Bit 2 - U/S - User (set) / Supervisor (clear) bit. Long Mode only. */
1639#define X86_PDPE_US RT_BIT(2)
1640/** Bit 3 - PWT - Page level write thru bit. */
1641#define X86_PDPE_PWT RT_BIT(3)
1642/** Bit 4 - PCD - Page level cache disable bit. */
1643#define X86_PDPE_PCD RT_BIT(4)
1644/** Bit 5 - A - Access bit. Long Mode only. */
1645#define X86_PDPE_A RT_BIT(5)
1646/** Bit 7 - PS - Page size (1GB). Long Mode only. */
1647#define X86_PDPE_LM_PS RT_BIT(7)
1648/** Bits 9-11 - - Available for use to system software. */
1649#define X86_PDPE_AVL_MASK (RT_BIT(9) | RT_BIT(10) | RT_BIT(11))
1650/** Bits 12-51 - - PAE - Physical Page number of the next level. */
1651#define X86_PDPE_PG_MASK UINT64_C(0x000ffffffffff000)
1652/** Bits 63-52, 8-5, 2-1 - - PAE - MBZ bits (NX is long mode only). */
1653#define X86_PDPE_PAE_MBZ_MASK UINT64_C(0xfff00000000001e6)
1654/** Bits 63 - NX - LM - No execution flag. Long Mode only. */
1655#define X86_PDPE_LM_NX RT_BIT_64(63)
1656/** Bits 8, 7 - - LM - MBZ bits when NX is active. */
1657#define X86_PDPE_LM_MBZ_MASK_NX UINT64_C(0x0000000000000180)
1658/** Bits 63, 8, 7 - - LM - MBZ bits when no NX. */
1659#define X86_PDPE_LM_MBZ_MASK_NO_NX UINT64_C(0x8000000000000180)
1660/** Bits 29-13 - - LM - MBZ bits for 1GB page entry when NX is active. */
1661#define X86_PDPE1G_LM_MBZ_MASK_NX UINT64_C(0x000000003fffe000)
1662/** Bits 63, 29-13 - - LM - MBZ bits for 1GB page entry when no NX. */
1663#define X86_PDPE1G_LM_MBZ_MASK_NO_NX UINT64_C(0x800000003fffe000)
1664
1665
1666/**
1667 * Page directory pointer table entry.
1668 */
1669typedef struct X86PDPEBITS
1670{
1671 /** Flags whether(=1) or not the page is present. */
1672 uint32_t u1Present : 1;
1673 /** Chunk of reserved bits. */
1674 uint32_t u2Reserved : 2;
1675 /** Write Thru flag. If PAT enabled, bit 0 of the index. */
1676 uint32_t u1WriteThru : 1;
1677 /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
1678 uint32_t u1CacheDisable : 1;
1679 /** Chunk of reserved bits. */
1680 uint32_t u4Reserved : 4;
1681 /** Available for use to system software. */
1682 uint32_t u3Available : 3;
1683 /** Physical Page number of the next level - Low Part. Don't use! */
1684 uint32_t u20PageNoLow : 20;
1685 /** Physical Page number of the next level - High Part. Don't use! */
1686 uint32_t u20PageNoHigh : 20;
1687 /** MBZ bits */
1688 uint32_t u12Reserved : 12;
1689} X86PDPEBITS;
1690/** Pointer to a page directory pointer table entry. */
1691typedef X86PDPEBITS *PX86PTPEBITS;
1692/** Pointer to a const page directory pointer table entry. */
1693typedef const X86PDPEBITS *PCX86PTPEBITS;
1694
1695/**
1696 * Page directory pointer table entry. AMD64 version
1697 */
1698typedef struct X86PDPEAMD64BITS
1699{
1700 /** Flags whether(=1) or not the page is present. */
1701 uint32_t u1Present : 1;
1702 /** Read(=0) / Write(=1) flag. */
1703 uint32_t u1Write : 1;
1704 /** User(=1) / Supervisor (=0) flag. */
1705 uint32_t u1User : 1;
1706 /** Write Thru flag. If PAT enabled, bit 0 of the index. */
1707 uint32_t u1WriteThru : 1;
1708 /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
1709 uint32_t u1CacheDisable : 1;
1710 /** Accessed flag.
1711 * Indicates that the page have been read or written to. */
1712 uint32_t u1Accessed : 1;
1713 /** Chunk of reserved bits. */
1714 uint32_t u3Reserved : 3;
1715 /** Available for use to system software. */
1716 uint32_t u3Available : 3;
1717 /** Physical Page number of the next level - Low Part. Don't use! */
1718 uint32_t u20PageNoLow : 20;
1719 /** Physical Page number of the next level - High Part. Don't use! */
1720 uint32_t u20PageNoHigh : 20;
1721 /** MBZ bits */
1722 uint32_t u11Reserved : 11;
1723 /** No Execute flag. */
1724 uint32_t u1NoExecute : 1;
1725} X86PDPEAMD64BITS;
1726/** Pointer to a page directory pointer table entry. */
1727typedef X86PDPEAMD64BITS *PX86PDPEAMD64BITS;
1728/** Pointer to a const page directory pointer table entry. */
1729typedef const X86PDPEBITS *PCX86PDPEAMD64BITS;
1730
1731/**
1732 * Page directory pointer table entry.
1733 */
1734typedef union X86PDPE
1735{
1736 /** Unsigned integer view. */
1737 X86PGPAEUINT u;
1738 /** Normal view. */
1739 X86PDPEBITS n;
1740 /** AMD64 view. */
1741 X86PDPEAMD64BITS lm;
1742 /** 8 bit unsigned integer view. */
1743 uint8_t au8[8];
1744 /** 16 bit unsigned integer view. */
1745 uint16_t au16[4];
1746 /** 32 bit unsigned integer view. */
1747 uint32_t au32[2];
1748} X86PDPE;
1749/** Pointer to a page directory pointer table entry. */
1750typedef X86PDPE *PX86PDPE;
1751/** Pointer to a const page directory pointer table entry. */
1752typedef const X86PDPE *PCX86PDPE;
1753
1754
1755/**
1756 * Page directory pointer table.
1757 */
1758typedef struct X86PDPT
1759{
1760 /** PDE Array. */
1761 X86PDPE a[X86_PG_AMD64_PDPE_ENTRIES];
1762} X86PDPT;
1763/** Pointer to a page directory pointer table. */
1764typedef X86PDPT *PX86PDPT;
1765/** Pointer to a const page directory pointer table. */
1766typedef const X86PDPT *PCX86PDPT;
1767
1768/** The page shift to get the PDPT index. */
1769#define X86_PDPT_SHIFT 30
1770/** The PDPT index mask (apply to a shifted page address). (32 bits PAE) */
1771#define X86_PDPT_MASK_PAE 0x3
1772/** The PDPT index mask (apply to a shifted page address). (64 bits PAE)*/
1773#define X86_PDPT_MASK_AMD64 0x1ff
1774
1775/** @} */
1776
1777
1778/** @name Page Map Level-4 Entry (Long Mode PAE)
1779 * @{
1780 */
1781/** Bit 0 - P - Present bit. */
1782#define X86_PML4E_P RT_BIT(0)
1783/** Bit 1 - R/W - Read (clear) / Write (set) bit. */
1784#define X86_PML4E_RW RT_BIT(1)
1785/** Bit 2 - U/S - User (set) / Supervisor (clear) bit. */
1786#define X86_PML4E_US RT_BIT(2)
1787/** Bit 3 - PWT - Page level write thru bit. */
1788#define X86_PML4E_PWT RT_BIT(3)
1789/** Bit 4 - PCD - Page level cache disable bit. */
1790#define X86_PML4E_PCD RT_BIT(4)
1791/** Bit 5 - A - Access bit. */
1792#define X86_PML4E_A RT_BIT(5)
1793/** Bits 9-11 - - Available for use to system software. */
1794#define X86_PML4E_AVL_MASK (RT_BIT(9) | RT_BIT(10) | RT_BIT(11))
1795/** Bits 12-51 - - PAE - Physical Page number of the next level. */
1796#define X86_PML4E_PG_MASK UINT64_C(0x000ffffffffff000)
1797/** Bits 8, 7 - - MBZ bits when NX is active. */
1798#define X86_PML4E_MBZ_MASK_NX UINT64_C(0x0000000000000080)
1799/** Bits 63, 7 - - MBZ bits when no NX. */
1800#define X86_PML4E_MBZ_MASK_NO_NX UINT64_C(0x8000000000000080)
1801/** Bits 63 - NX - PAE - No execution flag. */
1802#define X86_PML4E_NX RT_BIT_64(63)
1803
1804/**
1805 * Page Map Level-4 Entry
1806 */
1807typedef struct X86PML4EBITS
1808{
1809 /** Flags whether(=1) or not the page is present. */
1810 uint32_t u1Present : 1;
1811 /** Read(=0) / Write(=1) flag. */
1812 uint32_t u1Write : 1;
1813 /** User(=1) / Supervisor (=0) flag. */
1814 uint32_t u1User : 1;
1815 /** Write Thru flag. If PAT enabled, bit 0 of the index. */
1816 uint32_t u1WriteThru : 1;
1817 /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
1818 uint32_t u1CacheDisable : 1;
1819 /** Accessed flag.
1820 * Indicates that the page have been read or written to. */
1821 uint32_t u1Accessed : 1;
1822 /** Chunk of reserved bits. */
1823 uint32_t u3Reserved : 3;
1824 /** Available for use to system software. */
1825 uint32_t u3Available : 3;
1826 /** Physical Page number of the next level - Low Part. Don't use! */
1827 uint32_t u20PageNoLow : 20;
1828 /** Physical Page number of the next level - High Part. Don't use! */
1829 uint32_t u20PageNoHigh : 20;
1830 /** MBZ bits */
1831 uint32_t u11Reserved : 11;
1832 /** No Execute flag. */
1833 uint32_t u1NoExecute : 1;
1834} X86PML4EBITS;
1835/** Pointer to a page map level-4 entry. */
1836typedef X86PML4EBITS *PX86PML4EBITS;
1837/** Pointer to a const page map level-4 entry. */
1838typedef const X86PML4EBITS *PCX86PML4EBITS;
1839
1840/**
1841 * Page Map Level-4 Entry.
1842 */
1843typedef union X86PML4E
1844{
1845 /** Unsigned integer view. */
1846 X86PGPAEUINT u;
1847 /** Normal view. */
1848 X86PML4EBITS n;
1849 /** 8 bit unsigned integer view. */
1850 uint8_t au8[8];
1851 /** 16 bit unsigned integer view. */
1852 uint16_t au16[4];
1853 /** 32 bit unsigned integer view. */
1854 uint32_t au32[2];
1855} X86PML4E;
1856/** Pointer to a page map level-4 entry. */
1857typedef X86PML4E *PX86PML4E;
1858/** Pointer to a const page map level-4 entry. */
1859typedef const X86PML4E *PCX86PML4E;
1860
1861
1862/**
1863 * Page Map Level-4.
1864 */
1865typedef struct X86PML4
1866{
1867 /** PDE Array. */
1868 X86PML4E a[X86_PG_PAE_ENTRIES];
1869} X86PML4;
1870/** Pointer to a page map level-4. */
1871typedef X86PML4 *PX86PML4;
1872/** Pointer to a const page map level-4. */
1873typedef const X86PML4 *PCX86PML4;
1874
1875/** The page shift to get the PML4 index. */
1876#define X86_PML4_SHIFT 39
1877/** The PML4 index mask (apply to a shifted page address). */
1878#define X86_PML4_MASK 0x1ff
1879
1880/** @} */
1881
1882/** @} */
1883
1884
1885/**
1886 * 80-bit MMX/FPU register type.
1887 */
1888typedef struct X86FPUMMX
1889{
1890 uint8_t reg[10];
1891} X86FPUMMX;
1892/** Pointer to a 80-bit MMX/FPU register type. */
1893typedef X86FPUMMX *PX86FPUMMX;
1894/** Pointer to a const 80-bit MMX/FPU register type. */
1895typedef const X86FPUMMX *PCX86FPUMMX;
1896
1897/**
1898 * FPU state (aka FSAVE/FRSTOR Memory Region).
1899 */
1900#pragma pack(1)
1901typedef struct X86FPUSTATE
1902{
1903 /** Control word. */
1904 uint16_t FCW;
1905 /** Alignment word */
1906 uint16_t Dummy1;
1907 /** Status word. */
1908 uint16_t FSW;
1909 /** Alignment word */
1910 uint16_t Dummy2;
1911 /** Tag word */
1912 uint16_t FTW;
1913 /** Alignment word */
1914 uint16_t Dummy3;
1915
1916 /** Instruction pointer. */
1917 uint32_t FPUIP;
1918 /** Code selector. */
1919 uint16_t CS;
1920 /** Opcode. */
1921 uint16_t FOP;
1922 /** FOO. */
1923 uint32_t FPUOO;
1924 /** FOS. */
1925 uint32_t FPUOS;
1926 /** FPU view - todo. */
1927 X86FPUMMX regs[8];
1928} X86FPUSTATE;
1929#pragma pack()
1930/** Pointer to a FPU state. */
1931typedef X86FPUSTATE *PX86FPUSTATE;
1932/** Pointer to a const FPU state. */
1933typedef const X86FPUSTATE *PCX86FPUSTATE;
1934
1935/**
1936 * FPU Extended state (aka FXSAVE/FXRSTORE Memory Region).
1937 */
1938#pragma pack(1)
1939typedef struct X86FXSTATE
1940{
1941 /** Control word. */
1942 uint16_t FCW;
1943 /** Status word. */
1944 uint16_t FSW;
1945 /** Tag word. (The upper byte is always zero.) */
1946 uint16_t FTW;
1947 /** Opcode. */
1948 uint16_t FOP;
1949 /** Instruction pointer. */
1950 uint32_t FPUIP;
1951 /** Code selector. */
1952 uint16_t CS;
1953 uint16_t Rsvrd1;
1954 /* - offset 16 - */
1955 /** Data pointer. */
1956 uint32_t FPUDP;
1957 /** Data segment */
1958 uint16_t DS;
1959 uint16_t Rsrvd2;
1960 uint32_t MXCSR;
1961 uint32_t MXCSR_MASK;
1962 /* - offset 32 - */
1963 union
1964 {
1965 /** MMX view. */
1966 uint64_t mmx;
1967 /** FPU view - todo. */
1968 X86FPUMMX fpu;
1969 /** 8-bit view. */
1970 uint8_t au8[16];
1971 /** 16-bit view. */
1972 uint16_t au16[8];
1973 /** 32-bit view. */
1974 uint32_t au32[4];
1975 /** 64-bit view. */
1976 uint64_t au64[2];
1977 /** 128-bit view. (yeah, very helpful) */
1978 uint128_t au128[1];
1979 } aRegs[8];
1980 /* - offset 160 - */
1981 union
1982 {
1983 /** XMM Register view *. */
1984 uint128_t xmm;
1985 /** 8-bit view. */
1986 uint8_t au8[16];
1987 /** 16-bit view. */
1988 uint16_t au16[8];
1989 /** 32-bit view. */
1990 uint32_t au32[4];
1991 /** 64-bit view. */
1992 uint64_t au64[2];
1993 /** 128-bit view. (yeah, very helpful) */
1994 uint128_t au128[1];
1995 } aXMM[16]; /* 8 registers in 32 bits mode; 16 in long mode */
1996 /* - offset 416 - */
1997 uint32_t au32RsrvdRest[(512 - 416) / sizeof(uint32_t)];
1998} X86FXSTATE;
1999#pragma pack()
2000/** Pointer to a FPU Extended state. */
2001typedef X86FXSTATE *PX86FXSTATE;
2002/** Pointer to a const FPU Extended state. */
2003typedef const X86FXSTATE *PCX86FXSTATE;
2004
2005
2006/** @name Selector Descriptor
2007 * @{
2008 */
2009
2010/**
2011 * Descriptor attributes.
2012 */
2013typedef struct X86DESCATTRBITS
2014{
2015 /** 00 - Segment Type. */
2016 unsigned u4Type : 4;
2017 /** 04 - Descriptor Type. System(=0) or code/data selector */
2018 unsigned u1DescType : 1;
2019 /** 05 - Descriptor Privelege level. */
2020 unsigned u2Dpl : 2;
2021 /** 07 - Flags selector present(=1) or not. */
2022 unsigned u1Present : 1;
2023 /** 08 - Segment limit 16-19. */
2024 unsigned u4LimitHigh : 4;
2025 /** 0c - Available for system software. */
2026 unsigned u1Available : 1;
2027 /** 0d - 32 bits mode: Reserved - 0, long mode: Long Attribute Bit. */
2028 unsigned u1Long : 1;
2029 /** 0e - This flags meaning depends on the segment type. Try make sense out
2030 * of the intel manual yourself. */
2031 unsigned u1DefBig : 1;
2032 /** 0f - Granularity of the limit. If set 4KB granularity is used, if
2033 * clear byte. */
2034 unsigned u1Granularity : 1;
2035} X86DESCATTRBITS;
2036
2037
2038#pragma pack(1)
2039typedef union X86DESCATTR
2040{
2041 /** Unsigned integer view. */
2042 uint32_t u;
2043 /** Normal view. */
2044 X86DESCATTRBITS n;
2045} X86DESCATTR;
2046#pragma pack()
2047/** Pointer to descriptor attributes. */
2048typedef X86DESCATTR *PX86DESCATTR;
2049/** Pointer to const descriptor attributes. */
2050typedef const X86DESCATTR *PCX86DESCATTR;
2051
2052
2053/**
2054 * Generic descriptor table entry
2055 */
2056#pragma pack(1)
2057typedef struct X86DESCGENERIC
2058{
2059 /** Limit - Low word. */
2060 unsigned u16LimitLow : 16;
2061 /** Base address - lowe word.
2062 * Don't try set this to 24 because MSC is doing stupid things then. */
2063 unsigned u16BaseLow : 16;
2064 /** Base address - first 8 bits of high word. */
2065 unsigned u8BaseHigh1 : 8;
2066 /** Segment Type. */
2067 unsigned u4Type : 4;
2068 /** Descriptor Type. System(=0) or code/data selector */
2069 unsigned u1DescType : 1;
2070 /** Descriptor Privelege level. */
2071 unsigned u2Dpl : 2;
2072 /** Flags selector present(=1) or not. */
2073 unsigned u1Present : 1;
2074 /** Segment limit 16-19. */
2075 unsigned u4LimitHigh : 4;
2076 /** Available for system software. */
2077 unsigned u1Available : 1;
2078 /** 32 bits mode: Reserved - 0, long mode: Long Attribute Bit. */
2079 unsigned u1Long : 1;
2080 /** This flags meaning depends on the segment type. Try make sense out
2081 * of the intel manual yourself. */
2082 unsigned u1DefBig : 1;
2083 /** Granularity of the limit. If set 4KB granularity is used, if
2084 * clear byte. */
2085 unsigned u1Granularity : 1;
2086 /** Base address - highest 8 bits. */
2087 unsigned u8BaseHigh2 : 8;
2088} X86DESCGENERIC;
2089#pragma pack()
2090/** Pointer to a generic descriptor entry. */
2091typedef X86DESCGENERIC *PX86DESCGENERIC;
2092/** Pointer to a const generic descriptor entry. */
2093typedef const X86DESCGENERIC *PCX86DESCGENERIC;
2094
2095/**
2096 * Call-, Interrupt-, Trap- or Task-gate descriptor (legacy).
2097 */
2098typedef struct X86DESCGATE
2099{
2100 /** 00 - Target code segment offset - Low word.
2101 * Ignored if task-gate. */
2102 unsigned u16OffsetLow : 16;
2103 /** 10 - Target code segment selector for call-, interrupt- and trap-gates,
2104 * TSS selector if task-gate. */
2105 unsigned u16Sel : 16;
2106 /** 20 - Number of parameters for a call-gate.
2107 * Ignored if interrupt-, trap- or task-gate. */
2108 unsigned u4ParmCount : 4;
2109 /** 24 - Reserved / ignored. */
2110 unsigned u4Reserved : 4;
2111 /** 28 - Segment Type. */
2112 unsigned u4Type : 4;
2113 /** 2c - Descriptor Type (0 = system). */
2114 unsigned u1DescType : 1;
2115 /** 2d - Descriptor Privelege level. */
2116 unsigned u2Dpl : 2;
2117 /** 2f - Flags selector present(=1) or not. */
2118 unsigned u1Present : 1;
2119 /** 30 - Target code segment offset - High word.
2120 * Ignored if task-gate. */
2121 unsigned u16OffsetHigh : 16;
2122} X86DESCGATE;
2123AssertCompileSize(X86DESCGATE, 8);
2124/** Pointer to a Call-, Interrupt-, Trap- or Task-gate descriptor entry. */
2125typedef X86DESCGATE *PX86DESCGATE;
2126/** Pointer to a const Call-, Interrupt-, Trap- or Task-gate descriptor entry. */
2127typedef const X86DESCGATE *PCX86DESCGATE;
2128
2129/**
2130 * Descriptor table entry.
2131 */
2132#pragma pack(1)
2133typedef union X86DESC
2134{
2135 /** Generic descriptor view. */
2136 X86DESCGENERIC Gen;
2137 /** Gate descriptor view. */
2138 X86DESCGATE Gate;
2139
2140 /** 8 bit unsigned interger view. */
2141 uint8_t au8[8];
2142 /** 16 bit unsigned interger view. */
2143 uint16_t au16[4];
2144 /** 32 bit unsigned interger view. */
2145 uint32_t au32[2];
2146} X86DESC;
2147AssertCompileSize(X86DESC, 8);
2148#pragma pack()
2149/** Pointer to descriptor table entry. */
2150typedef X86DESC *PX86DESC;
2151/** Pointer to const descriptor table entry. */
2152typedef const X86DESC *PCX86DESC;
2153
2154/** @def X86DESC_BASE
2155 * Return the base address of a descriptor.
2156 */
2157#define X86DESC_BASE(desc) /*ASM-NOINC*/ \
2158 ( ((uint32_t)((desc).Gen.u8BaseHigh2) << 24) \
2159 | ( (desc).Gen.u8BaseHigh1 << 16) \
2160 | ( (desc).Gen.u16BaseLow ) )
2161
2162/** @def X86DESC_LIMIT
2163 * Return the limit of a descriptor.
2164 */
2165#define X86DESC_LIMIT(desc) /*ASM-NOINC*/ \
2166 ( ((uint32_t)((desc).Gen.u4LimitHigh) << 16) \
2167 | ( (desc).Gen.u16LimitLow ) )
2168
2169/**
2170 * 64 bits generic descriptor table entry
2171 * Note: most of these bits have no meaning in long mode.
2172 */
2173#pragma pack(1)
2174typedef struct X86DESC64GENERIC
2175{
2176 /** Limit - Low word - *IGNORED*. */
2177 unsigned u16LimitLow : 16;
2178 /** Base address - lowe word. - *IGNORED*
2179 * Don't try set this to 24 because MSC is doing stupid things then. */
2180 unsigned u16BaseLow : 16;
2181 /** Base address - first 8 bits of high word. - *IGNORED* */
2182 unsigned u8BaseHigh1 : 8;
2183 /** Segment Type. */
2184 unsigned u4Type : 4;
2185 /** Descriptor Type. System(=0) or code/data selector */
2186 unsigned u1DescType : 1;
2187 /** Descriptor Privelege level. */
2188 unsigned u2Dpl : 2;
2189 /** Flags selector present(=1) or not. */
2190 unsigned u1Present : 1;
2191 /** Segment limit 16-19. - *IGNORED* */
2192 unsigned u4LimitHigh : 4;
2193 /** Available for system software. - *IGNORED* */
2194 unsigned u1Available : 1;
2195 /** Long mode flag. */
2196 unsigned u1Long : 1;
2197 /** This flags meaning depends on the segment type. Try make sense out
2198 * of the intel manual yourself. */
2199 unsigned u1DefBig : 1;
2200 /** Granularity of the limit. If set 4KB granularity is used, if
2201 * clear byte. - *IGNORED* */
2202 unsigned u1Granularity : 1;
2203 /** Base address - highest 8 bits. - *IGNORED* */
2204 unsigned u8BaseHigh2 : 8;
2205 /** Base address - bits 63-32. */
2206 unsigned u32BaseHigh3 : 32;
2207 unsigned u8Reserved : 8;
2208 unsigned u5Zeros : 5;
2209 unsigned u19Reserved : 19;
2210} X86DESC64GENERIC;
2211#pragma pack()
2212/** Pointer to a generic descriptor entry. */
2213typedef X86DESC64GENERIC *PX86DESC64GENERIC;
2214/** Pointer to a const generic descriptor entry. */
2215typedef const X86DESC64GENERIC *PCX86DESC64GENERIC;
2216
2217/**
2218 * System descriptor table entry (64 bits)
2219 *
2220 * @remarks This is, save a couple of comments, identical to X86DESC64GENERIC...
2221 */
2222#pragma pack(1)
2223typedef struct X86DESC64SYSTEM
2224{
2225 /** Limit - Low word. */
2226 unsigned u16LimitLow : 16;
2227 /** Base address - lowe word.
2228 * Don't try set this to 24 because MSC is doing stupid things then. */
2229 unsigned u16BaseLow : 16;
2230 /** Base address - first 8 bits of high word. */
2231 unsigned u8BaseHigh1 : 8;
2232 /** Segment Type. */
2233 unsigned u4Type : 4;
2234 /** Descriptor Type. System(=0) or code/data selector */
2235 unsigned u1DescType : 1;
2236 /** Descriptor Privelege level. */
2237 unsigned u2Dpl : 2;
2238 /** Flags selector present(=1) or not. */
2239 unsigned u1Present : 1;
2240 /** Segment limit 16-19. */
2241 unsigned u4LimitHigh : 4;
2242 /** Available for system software. */
2243 unsigned u1Available : 1;
2244 /** Reserved - 0. */
2245 unsigned u1Reserved : 1;
2246 /** This flags meaning depends on the segment type. Try make sense out
2247 * of the intel manual yourself. */
2248 unsigned u1DefBig : 1;
2249 /** Granularity of the limit. If set 4KB granularity is used, if
2250 * clear byte. */
2251 unsigned u1Granularity : 1;
2252 /** Base address - bits 31-24. */
2253 unsigned u8BaseHigh2 : 8;
2254 /** Base address - bits 63-32. */
2255 unsigned u32BaseHigh3 : 32;
2256 unsigned u8Reserved : 8;
2257 unsigned u5Zeros : 5;
2258 unsigned u19Reserved : 19;
2259} X86DESC64SYSTEM;
2260#pragma pack()
2261/** Pointer to a system descriptor entry. */
2262typedef X86DESC64SYSTEM *PX86DESC64SYSTEM;
2263/** Pointer to a const system descriptor entry. */
2264typedef const X86DESC64SYSTEM *PCX86DESC64SYSTEM;
2265
2266/**
2267 * Call-, Interrupt-, Trap- or Task-gate descriptor (64-bit).
2268 */
2269typedef struct X86DESC64GATE
2270{
2271 /** Target code segment offset - Low word. */
2272 unsigned u16OffsetLow : 16;
2273 /** Target code segment selector. */
2274 unsigned u16Sel : 16;
2275 /** Interrupt stack table for interrupt- and trap-gates.
2276 * Ignored by call-gates. */
2277 unsigned u3IST : 3;
2278 /** Reserved / ignored. */
2279 unsigned u5Reserved : 5;
2280 /** Segment Type. */
2281 unsigned u4Type : 4;
2282 /** Descriptor Type (0 = system). */
2283 unsigned u1DescType : 1;
2284 /** Descriptor Privelege level. */
2285 unsigned u2Dpl : 2;
2286 /** Flags selector present(=1) or not. */
2287 unsigned u1Present : 1;
2288 /** Target code segment offset - High word.
2289 * Ignored if task-gate. */
2290 unsigned u16OffsetHigh : 16;
2291 /** Target code segment offset - Top dword.
2292 * Ignored if task-gate. */
2293 unsigned u32OffsetTop : 32;
2294 /** Reserved / ignored / must be zero.
2295 * For call-gates bits 8 thru 12 must be zero, the other gates ignores this. */
2296 unsigned u32Reserved : 32;
2297} X86DESC64GATE;
2298AssertCompileSize(X86DESC64GATE, 16);
2299/** Pointer to a Call-, Interrupt-, Trap- or Task-gate descriptor entry. */
2300typedef X86DESC64GATE *PX86DESC64GATE;
2301/** Pointer to a const Call-, Interrupt-, Trap- or Task-gate descriptor entry. */
2302typedef const X86DESC64GATE *PCX86DESC64GATE;
2303
2304
2305/**
2306 * Descriptor table entry.
2307 */
2308#pragma pack(1)
2309typedef union X86DESC64
2310{
2311 /** Generic descriptor view. */
2312 X86DESC64GENERIC Gen;
2313 /** System descriptor view. */
2314 X86DESC64SYSTEM System;
2315 /** Gate descriptor view. */
2316 X86DESC64GATE Gate;
2317
2318 /** 8 bit unsigned interger view. */
2319 uint8_t au8[16];
2320 /** 16 bit unsigned interger view. */
2321 uint16_t au16[8];
2322 /** 32 bit unsigned interger view. */
2323 uint32_t au32[4];
2324 /** 64 bit unsigned interger view. */
2325 uint64_t au64[2];
2326} X86DESC64;
2327AssertCompileSize(X86DESC64, 16);
2328#pragma pack()
2329/** Pointer to descriptor table entry. */
2330typedef X86DESC64 *PX86DESC64;
2331/** Pointer to const descriptor table entry. */
2332typedef const X86DESC64 *PCX86DESC64;
2333
2334/** @def X86DESC64_BASE
2335 * Return the base of a 64-bit descriptor.
2336 */
2337#define X86DESC64_BASE(desc) /*ASM-NOINC*/ \
2338 ( ((uint64_t)((desc).Gen.u32BaseHigh3) << 32) \
2339 | ((uint32_t)((desc).Gen.u8BaseHigh2) << 24) \
2340 | ( (desc).Gen.u8BaseHigh1 << 16) \
2341 | ( (desc).Gen.u16BaseLow ) )
2342
2343
2344
2345/** @name Host system descriptor table entry - Use with care!
2346 * @{ */
2347/** Host system descriptor table entry. */
2348#if HC_ARCH_BITS == 64
2349typedef X86DESC64 X86DESCHC;
2350#else
2351typedef X86DESC X86DESCHC;
2352#endif
2353/** Pointer to a host system descriptor table entry. */
2354#if HC_ARCH_BITS == 64
2355typedef PX86DESC64 PX86DESCHC;
2356#else
2357typedef PX86DESC PX86DESCHC;
2358#endif
2359/** Pointer to a const host system descriptor table entry. */
2360#if HC_ARCH_BITS == 64
2361typedef PCX86DESC64 PCX86DESCHC;
2362#else
2363typedef PCX86DESC PCX86DESCHC;
2364#endif
2365/** @} */
2366
2367
2368/** @name Selector Descriptor Types.
2369 * @{
2370 */
2371
2372/** @name Non-System Selector Types.
2373 * @{ */
2374/** Code(=set)/Data(=clear) bit. */
2375#define X86_SEL_TYPE_CODE 8
2376/** Memory(=set)/System(=clear) bit. */
2377#define X86_SEL_TYPE_MEMORY RT_BIT(4)
2378/** Accessed bit. */
2379#define X86_SEL_TYPE_ACCESSED 1
2380/** Expand down bit (for data selectors only). */
2381#define X86_SEL_TYPE_DOWN 4
2382/** Conforming bit (for code selectors only). */
2383#define X86_SEL_TYPE_CONF 4
2384/** Write bit (for data selectors only). */
2385#define X86_SEL_TYPE_WRITE 2
2386/** Read bit (for code selectors only). */
2387#define X86_SEL_TYPE_READ 2
2388
2389/** Read only selector type. */
2390#define X86_SEL_TYPE_RO 0
2391/** Accessed read only selector type. */
2392#define X86_SEL_TYPE_RO_ACC (0 | X86_SEL_TYPE_ACCESSED)
2393/** Read write selector type. */
2394#define X86_SEL_TYPE_RW 2
2395/** Accessed read write selector type. */
2396#define X86_SEL_TYPE_RW_ACC (2 | X86_SEL_TYPE_ACCESSED)
2397/** Expand down read only selector type. */
2398#define X86_SEL_TYPE_RO_DOWN 4
2399/** Accessed expand down read only selector type. */
2400#define X86_SEL_TYPE_RO_DOWN_ACC (4 | X86_SEL_TYPE_ACCESSED)
2401/** Expand down read write selector type. */
2402#define X86_SEL_TYPE_RW_DOWN 6
2403/** Accessed expand down read write selector type. */
2404#define X86_SEL_TYPE_RW_DOWN_ACC (6 | X86_SEL_TYPE_ACCESSED)
2405/** Execute only selector type. */
2406#define X86_SEL_TYPE_EO (0 | X86_SEL_TYPE_CODE)
2407/** Accessed execute only selector type. */
2408#define X86_SEL_TYPE_EO_ACC (0 | X86_SEL_TYPE_CODE | X86_SEL_TYPE_ACCESSED)
2409/** Execute and read selector type. */
2410#define X86_SEL_TYPE_ER (2 | X86_SEL_TYPE_CODE)
2411/** Accessed execute and read selector type. */
2412#define X86_SEL_TYPE_ER_ACC (2 | X86_SEL_TYPE_CODE | X86_SEL_TYPE_ACCESSED)
2413/** Conforming execute only selector type. */
2414#define X86_SEL_TYPE_EO_CONF (4 | X86_SEL_TYPE_CODE)
2415/** Accessed Conforming execute only selector type. */
2416#define X86_SEL_TYPE_EO_CONF_ACC (4 | X86_SEL_TYPE_CODE | X86_SEL_TYPE_ACCESSED)
2417/** Conforming execute and write selector type. */
2418#define X86_SEL_TYPE_ER_CONF (6 | X86_SEL_TYPE_CODE)
2419/** Accessed Conforming execute and write selector type. */
2420#define X86_SEL_TYPE_ER_CONF_ACC (6 | X86_SEL_TYPE_CODE | X86_SEL_TYPE_ACCESSED)
2421/** @} */
2422
2423
2424/** @name System Selector Types.
2425 * @{ */
2426/** Undefined system selector type. */
2427#define X86_SEL_TYPE_SYS_UNDEFINED 0
2428/** 286 TSS selector. */
2429#define X86_SEL_TYPE_SYS_286_TSS_AVAIL 1
2430/** LDT selector. */
2431#define X86_SEL_TYPE_SYS_LDT 2
2432/** 286 TSS selector - Busy. */
2433#define X86_SEL_TYPE_SYS_286_TSS_BUSY 3
2434/** 286 Callgate selector. */
2435#define X86_SEL_TYPE_SYS_286_CALL_GATE 4
2436/** Taskgate selector. */
2437#define X86_SEL_TYPE_SYS_TASK_GATE 5
2438/** 286 Interrupt gate selector. */
2439#define X86_SEL_TYPE_SYS_286_INT_GATE 6
2440/** 286 Trapgate selector. */
2441#define X86_SEL_TYPE_SYS_286_TRAP_GATE 7
2442/** Undefined system selector. */
2443#define X86_SEL_TYPE_SYS_UNDEFINED2 8
2444/** 386 TSS selector. */
2445#define X86_SEL_TYPE_SYS_386_TSS_AVAIL 9
2446/** Undefined system selector. */
2447#define X86_SEL_TYPE_SYS_UNDEFINED3 0xA
2448/** 386 TSS selector - Busy. */
2449#define X86_SEL_TYPE_SYS_386_TSS_BUSY 0xB
2450/** 386 Callgate selector. */
2451#define X86_SEL_TYPE_SYS_386_CALL_GATE 0xC
2452/** Undefined system selector. */
2453#define X86_SEL_TYPE_SYS_UNDEFINED4 0xD
2454/** 386 Interruptgate selector. */
2455#define X86_SEL_TYPE_SYS_386_INT_GATE 0xE
2456/** 386 Trapgate selector. */
2457#define X86_SEL_TYPE_SYS_386_TRAP_GATE 0xF
2458/** @} */
2459
2460/** @name AMD64 System Selector Types.
2461 * @{ */
2462/** LDT selector. */
2463#define AMD64_SEL_TYPE_SYS_LDT 2
2464/** TSS selector - Busy. */
2465#define AMD64_SEL_TYPE_SYS_TSS_AVAIL 9
2466/** TSS selector - Busy. */
2467#define AMD64_SEL_TYPE_SYS_TSS_BUSY 0xB
2468/** Callgate selector. */
2469#define AMD64_SEL_TYPE_SYS_CALL_GATE 0xC
2470/** Interruptgate selector. */
2471#define AMD64_SEL_TYPE_SYS_INT_GATE 0xE
2472/** Trapgate selector. */
2473#define AMD64_SEL_TYPE_SYS_TRAP_GATE 0xF
2474/** @} */
2475
2476/** @} */
2477
2478
2479/** @name Descriptor Table Entry Flag Masks.
2480 * These are for the 2nd 32-bit word of a descriptor.
2481 * @{ */
2482/** Bits 8-11 - TYPE - Descriptor type mask. */
2483#define X86_DESC_TYPE_MASK (RT_BIT(8) | RT_BIT(9) | RT_BIT(10) | RT_BIT(11))
2484/** Bit 12 - S - System (=0) or Code/Data (=1). */
2485#define X86_DESC_S RT_BIT(12)
2486/** Bits 13-14 - DPL - Descriptor Privilege Level. */
2487#define X86_DESC_DPL (RT_BIT(13) | RT_BIT(14))
2488/** Bit 15 - P - Present. */
2489#define X86_DESC_P RT_BIT(15)
2490/** Bit 20 - AVL - Available for system software. */
2491#define X86_DESC_AVL RT_BIT(20)
2492/** Bit 22 - DB - Default operation size. 0 = 16 bit, 1 = 32 bit. */
2493#define X86_DESC_DB RT_BIT(22)
2494/** Bit 23 - G - Granularity of the limit. If set 4KB granularity is
2495 * used, if clear byte. */
2496#define X86_DESC_G RT_BIT(23)
2497/** @} */
2498
2499/** @} */
2500
2501
2502/** @name Task Segments.
2503 * @{
2504 */
2505
2506/**
2507 * 16-bit Task Segment (TSS).
2508 */
2509#pragma pack(1)
2510typedef struct X86TSS16
2511{
2512 /** Back link to previous task. (static) */
2513 RTSEL selPrev;
2514 /** Ring-0 stack pointer. (static) */
2515 uint16_t sp0;
2516 /** Ring-0 stack segment. (static) */
2517 RTSEL ss0;
2518 /** Ring-1 stack pointer. (static) */
2519 uint16_t sp1;
2520 /** Ring-1 stack segment. (static) */
2521 RTSEL ss1;
2522 /** Ring-2 stack pointer. (static) */
2523 uint16_t sp2;
2524 /** Ring-2 stack segment. (static) */
2525 RTSEL ss2;
2526 /** IP before task switch. */
2527 uint16_t ip;
2528 /** FLAGS before task switch. */
2529 uint16_t flags;
2530 /** AX before task switch. */
2531 uint16_t ax;
2532 /** CX before task switch. */
2533 uint16_t cx;
2534 /** DX before task switch. */
2535 uint16_t dx;
2536 /** BX before task switch. */
2537 uint16_t bx;
2538 /** SP before task switch. */
2539 uint16_t sp;
2540 /** BP before task switch. */
2541 uint16_t bp;
2542 /** SI before task switch. */
2543 uint16_t si;
2544 /** DI before task switch. */
2545 uint16_t di;
2546 /** ES before task switch. */
2547 RTSEL es;
2548 /** CS before task switch. */
2549 RTSEL cs;
2550 /** SS before task switch. */
2551 RTSEL ss;
2552 /** DS before task switch. */
2553 RTSEL ds;
2554 /** LDTR before task switch. */
2555 RTSEL selLdt;
2556} X86TSS16;
2557AssertCompileSize(X86TSS16, 44);
2558#pragma pack()
2559/** Pointer to a 16-bit task segment. */
2560typedef X86TSS16 *PX86TSS16;
2561/** Pointer to a const 16-bit task segment. */
2562typedef const X86TSS16 *PCX86TSS16;
2563
2564
2565/**
2566 * 32-bit Task Segment (TSS).
2567 */
2568#pragma pack(1)
2569typedef struct X86TSS32
2570{
2571 /** Back link to previous task. (static) */
2572 RTSEL selPrev;
2573 uint16_t padding1;
2574 /** Ring-0 stack pointer. (static) */
2575 uint32_t esp0;
2576 /** Ring-0 stack segment. (static) */
2577 RTSEL ss0;
2578 uint16_t padding_ss0;
2579 /** Ring-1 stack pointer. (static) */
2580 uint32_t esp1;
2581 /** Ring-1 stack segment. (static) */
2582 RTSEL ss1;
2583 uint16_t padding_ss1;
2584 /** Ring-2 stack pointer. (static) */
2585 uint32_t esp2;
2586 /** Ring-2 stack segment. (static) */
2587 RTSEL ss2;
2588 uint16_t padding_ss2;
2589 /** Page directory for the task. (static) */
2590 uint32_t cr3;
2591 /** EIP before task switch. */
2592 uint32_t eip;
2593 /** EFLAGS before task switch. */
2594 uint32_t eflags;
2595 /** EAX before task switch. */
2596 uint32_t eax;
2597 /** ECX before task switch. */
2598 uint32_t ecx;
2599 /** EDX before task switch. */
2600 uint32_t edx;
2601 /** EBX before task switch. */
2602 uint32_t ebx;
2603 /** ESP before task switch. */
2604 uint32_t esp;
2605 /** EBP before task switch. */
2606 uint32_t ebp;
2607 /** ESI before task switch. */
2608 uint32_t esi;
2609 /** EDI before task switch. */
2610 uint32_t edi;
2611 /** ES before task switch. */
2612 RTSEL es;
2613 uint16_t padding_es;
2614 /** CS before task switch. */
2615 RTSEL cs;
2616 uint16_t padding_cs;
2617 /** SS before task switch. */
2618 RTSEL ss;
2619 uint16_t padding_ss;
2620 /** DS before task switch. */
2621 RTSEL ds;
2622 uint16_t padding_ds;
2623 /** FS before task switch. */
2624 RTSEL fs;
2625 uint16_t padding_fs;
2626 /** GS before task switch. */
2627 RTSEL gs;
2628 uint16_t padding_gs;
2629 /** LDTR before task switch. */
2630 RTSEL selLdt;
2631 uint16_t padding_ldt;
2632 /** Debug trap flag */
2633 uint16_t fDebugTrap;
2634 /** Offset relative to the TSS of the start of the I/O Bitmap
2635 * and the end of the interrupt redirection bitmap. */
2636 uint16_t offIoBitmap;
2637 /** 32 bytes for the virtual interrupt redirection bitmap. (VME) */
2638 uint8_t IntRedirBitmap[32];
2639} X86TSS32;
2640#pragma pack()
2641/** Pointer to task segment. */
2642typedef X86TSS32 *PX86TSS32;
2643/** Pointer to const task segment. */
2644typedef const X86TSS32 *PCX86TSS32;
2645
2646
2647/**
2648 * 64-bit Task segment.
2649 */
2650#pragma pack(1)
2651typedef struct X86TSS64
2652{
2653 /** Reserved. */
2654 uint32_t u32Reserved;
2655 /** Ring-0 stack pointer. (static) */
2656 uint64_t rsp0;
2657 /** Ring-1 stack pointer. (static) */
2658 uint64_t rsp1;
2659 /** Ring-2 stack pointer. (static) */
2660 uint64_t rsp2;
2661 /** Reserved. */
2662 uint32_t u32Reserved2[2];
2663 /* IST */
2664 uint64_t ist1;
2665 uint64_t ist2;
2666 uint64_t ist3;
2667 uint64_t ist4;
2668 uint64_t ist5;
2669 uint64_t ist6;
2670 uint64_t ist7;
2671 /* Reserved. */
2672 uint16_t u16Reserved[5];
2673 /** Offset relative to the TSS of the start of the I/O Bitmap
2674 * and the end of the interrupt redirection bitmap. */
2675 uint16_t offIoBitmap;
2676 /** 32 bytes for the virtual interrupt redirection bitmap. (VME) */
2677 uint8_t IntRedirBitmap[32];
2678} X86TSS64;
2679#pragma pack()
2680/** Pointer to a 64-bit task segment. */
2681typedef X86TSS64 *PX86TSS64;
2682/** Pointer to a const 64-bit task segment. */
2683typedef const X86TSS64 *PCX86TSS64;
2684AssertCompileSize(X86TSS64, 136);
2685
2686/** @} */
2687
2688
2689/** @name Selectors.
2690 * @{
2691 */
2692
2693/**
2694 * The shift used to convert a selector from and to index an index (C).
2695 */
2696#define X86_SEL_SHIFT 3
2697
2698/**
2699 * The mask used to mask off the table indicator and CPL of an selector.
2700 */
2701#define X86_SEL_MASK 0xfff8
2702
2703/**
2704 * The bit indicating that a selector is in the LDT and not in the GDT.
2705 */
2706#define X86_SEL_LDT 0x0004
2707/**
2708 * The bit mask for getting the RPL of a selector.
2709 */
2710#define X86_SEL_RPL 0x0003
2711
2712/** @} */
2713
2714
2715/**
2716 * x86 Exceptions/Faults/Traps.
2717 */
2718typedef enum X86XCPT
2719{
2720 /** \#DE - Divide error. */
2721 X86_XCPT_DE = 0x00,
2722 /** \#DB - Debug event (single step, DRx, ..) */
2723 X86_XCPT_DB = 0x01,
2724 /** NMI - Non-Maskable Interrupt */
2725 X86_XCPT_NMI = 0x02,
2726 /** \#BP - Breakpoint (INT3). */
2727 X86_XCPT_BP = 0x03,
2728 /** \#OF - Overflow (INTO). */
2729 X86_XCPT_OF = 0x04,
2730 /** \#BR - Bound range exceeded (BOUND). */
2731 X86_XCPT_BR = 0x05,
2732 /** \#UD - Undefined opcode. */
2733 X86_XCPT_UD = 0x06,
2734 /** \#NM - Device not available (math coprocessor device). */
2735 X86_XCPT_NM = 0x07,
2736 /** \#DF - Double fault. */
2737 X86_XCPT_DF = 0x08,
2738 /** ??? - Coprocessor segment overrun (obsolete). */
2739 X86_XCPT_CO_SEG_OVERRUN = 0x09,
2740 /** \#TS - Taskswitch (TSS). */
2741 X86_XCPT_TS = 0x0a,
2742 /** \#NP - Segment no present. */
2743 X86_XCPT_NP = 0x0b,
2744 /** \#SS - Stack segment fault. */
2745 X86_XCPT_SS = 0x0c,
2746 /** \#GP - General protection fault. */
2747 X86_XCPT_GP = 0x0d,
2748 /** \#PF - Page fault. */
2749 X86_XCPT_PF = 0x0e,
2750 /* 0x0f is reserved. */
2751 /** \#MF - Math fault (FPU). */
2752 X86_XCPT_MF = 0x10,
2753 /** \#AC - Alignment check. */
2754 X86_XCPT_AC = 0x11,
2755 /** \#MC - Machine check. */
2756 X86_XCPT_MC = 0x12,
2757 /** \#XF - SIMD Floating-Pointer Exception. */
2758 X86_XCPT_XF = 0x13
2759} X86XCPT;
2760/** Pointer to a x86 exception code. */
2761typedef X86XCPT *PX86XCPT;
2762/** Pointer to a const x86 exception code. */
2763typedef const X86XCPT *PCX86XCPT;
2764
2765
2766/** @name Trap Error Codes
2767 * @{
2768 */
2769/** External indicator. */
2770#define X86_TRAP_ERR_EXTERNAL 1
2771/** IDT indicator. */
2772#define X86_TRAP_ERR_IDT 2
2773/** Descriptor table indicator - If set LDT, if clear GDT. */
2774#define X86_TRAP_ERR_TI 4
2775/** Mask for getting the selector. */
2776#define X86_TRAP_ERR_SEL_MASK 0xfff8
2777/** Shift for getting the selector table index (C type index). */
2778#define X86_TRAP_ERR_SEL_SHIFT 3
2779/** @} */
2780
2781
2782/** @name \#PF Trap Error Codes
2783 * @{
2784 */
2785/** Bit 0 - P - Not present (clear) or page level protection (set) fault. */
2786#define X86_TRAP_PF_P RT_BIT(0)
2787/** Bit 1 - R/W - Read (clear) or write (set) access. */
2788#define X86_TRAP_PF_RW RT_BIT(1)
2789/** Bit 2 - U/S - CPU executing in user mode (set) or supervisor mode (clear). */
2790#define X86_TRAP_PF_US RT_BIT(2)
2791/** Bit 3 - RSVD- Reserved bit violation (set), i.e. reserved bit was set to 1. */
2792#define X86_TRAP_PF_RSVD RT_BIT(3)
2793/** Bit 4 - I/D - Instruction fetch (set) / Data access (clear) - PAE + NXE. */
2794#define X86_TRAP_PF_ID RT_BIT(4)
2795/** @} */
2796
2797#pragma pack(1)
2798/**
2799 * 32-bit IDTR/GDTR.
2800 */
2801typedef struct X86XDTR32
2802{
2803 /** Size of the descriptor table. */
2804 uint16_t cb;
2805 /** Address of the descriptor table. */
2806 uint32_t uAddr;
2807} X86XDTR32, *PX86XDTR32;
2808#pragma pack()
2809
2810#pragma pack(1)
2811/**
2812 * 64-bit IDTR/GDTR.
2813 */
2814typedef struct X86XDTR64
2815{
2816 /** Size of the descriptor table. */
2817 uint16_t cb;
2818 /** Address of the descriptor table. */
2819 uint64_t uAddr;
2820} X86XDTR64, *PX86XDTR64;
2821#pragma pack()
2822
2823/** @} */
2824
2825#endif
2826
Note: See TracBrowser for help on using the repository browser.

© 2024 Oracle Support Privacy / Do Not Sell My Info Terms of Use Trademark Policy Automated Access Etiquette